starting build "3784e9d7-ab2d-4565-8323-5c83bd8e24a7" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cde73eda1675: Pulling fs layer Step #0: 9ab8fa1a1224: Pulling fs layer Step #0: 7fb944c2626b: Pulling fs layer Step #0: 16b8b8e7a735: Pulling fs layer Step #0: 30ac2690114d: Pulling fs layer Step #0: 917802590ade: Pulling fs layer Step #0: 4efce3683cab: Pulling fs layer Step #0: fe71553d90ec: Pulling fs layer Step #0: c3cd171d66f5: Pulling fs layer Step #0: fbf4221b088e: Pulling fs layer Step #0: 1c62bf06aeba: Pulling fs layer Step #0: 0fed6a8e0990: Pulling fs layer Step #0: 0dcc98450cb9: Pulling fs layer Step #0: 602ff4a86beb: Pulling fs layer Step #0: 1e1d839208c0: Pulling fs layer Step #0: d4af253576e2: Pulling fs layer Step #0: 416b414939dc: Pulling fs layer Step #0: f5d61c14d73a: Pulling fs layer Step #0: 32c6b9b3a355: Pulling fs layer Step #0: 731ef4034f36: Pulling fs layer Step #0: 922b1ab1d770: Pulling fs layer Step #0: e99995572309: Pulling fs layer Step #0: 373eaec1aabb: Pulling fs layer Step #0: a868ce8f89db: Pulling fs layer Step #0: 785d944e1d0d: Pulling fs layer Step #0: 30ac2690114d: Waiting Step #0: 917802590ade: Waiting Step #0: 4efce3683cab: Waiting Step #0: 7fb944c2626b: Waiting Step #0: fe71553d90ec: Waiting Step #0: d4af253576e2: Waiting Step #0: c3cd171d66f5: Waiting Step #0: fbf4221b088e: Waiting Step #0: e99995572309: Waiting Step #0: 1c62bf06aeba: Waiting Step #0: 0fed6a8e0990: Waiting Step #0: 373eaec1aabb: Waiting Step #0: 0dcc98450cb9: Waiting Step #0: a868ce8f89db: Waiting Step #0: 602ff4a86beb: Waiting Step #0: 785d944e1d0d: Waiting Step #0: 1e1d839208c0: Waiting Step #0: 16b8b8e7a735: Waiting Step #0: 922b1ab1d770: Waiting Step #0: 731ef4034f36: Waiting Step #0: 32c6b9b3a355: Waiting Step #0: 416b414939dc: Waiting Step #0: f5d61c14d73a: Waiting Step #0: 9ab8fa1a1224: Download complete Step #0: 7fb944c2626b: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 30ac2690114d: Verifying Checksum Step #0: 30ac2690114d: Download complete Step #0: 16b8b8e7a735: Verifying Checksum Step #0: 16b8b8e7a735: Download complete Step #0: 4efce3683cab: Verifying Checksum Step #0: 4efce3683cab: Download complete Step #0: 917802590ade: Verifying Checksum Step #0: 917802590ade: Download complete Step #0: c3cd171d66f5: Download complete Step #0: cde73eda1675: Verifying Checksum Step #0: cde73eda1675: Download complete Step #0: fbf4221b088e: Verifying Checksum Step #0: fbf4221b088e: Download complete Step #0: 1c62bf06aeba: Download complete Step #0: 0dcc98450cb9: Verifying Checksum Step #0: 0dcc98450cb9: Download complete Step #0: fe71553d90ec: Verifying Checksum Step #0: fe71553d90ec: Download complete Step #0: b549f31133a9: Pull complete Step #0: 602ff4a86beb: Verifying Checksum Step #0: 602ff4a86beb: Download complete Step #0: 1e1d839208c0: Verifying Checksum Step #0: 1e1d839208c0: Download complete Step #0: 0fed6a8e0990: Verifying Checksum Step #0: 0fed6a8e0990: Download complete Step #0: 416b414939dc: Verifying Checksum Step #0: 416b414939dc: Download complete Step #0: d4af253576e2: Verifying Checksum Step #0: d4af253576e2: Download complete Step #0: 32c6b9b3a355: Verifying Checksum Step #0: 32c6b9b3a355: Download complete Step #0: 731ef4034f36: Download complete Step #0: 922b1ab1d770: Verifying Checksum Step #0: 922b1ab1d770: Download complete Step #0: e99995572309: Verifying Checksum Step #0: e99995572309: Download complete Step #0: a868ce8f89db: Verifying Checksum Step #0: a868ce8f89db: Download complete Step #0: 373eaec1aabb: Verifying Checksum Step #0: 373eaec1aabb: Download complete Step #0: f5d61c14d73a: Verifying Checksum Step #0: f5d61c14d73a: Download complete Step #0: 785d944e1d0d: Download complete Step #0: cde73eda1675: Pull complete Step #0: 9ab8fa1a1224: Pull complete Step #0: 7fb944c2626b: Pull complete Step #0: 16b8b8e7a735: Pull complete Step #0: 30ac2690114d: Pull complete Step #0: 917802590ade: Pull complete Step #0: 4efce3683cab: Pull complete Step #0: fe71553d90ec: Pull complete Step #0: c3cd171d66f5: Pull complete Step #0: fbf4221b088e: Pull complete Step #0: 1c62bf06aeba: Pull complete Step #0: 0fed6a8e0990: Pull complete Step #0: 0dcc98450cb9: Pull complete Step #0: 602ff4a86beb: Pull complete Step #0: 1e1d839208c0: Pull complete Step #0: d4af253576e2: Pull complete Step #0: 416b414939dc: Pull complete Step #0: f5d61c14d73a: Pull complete Step #0: 32c6b9b3a355: Pull complete Step #0: 731ef4034f36: Pull complete Step #0: 922b1ab1d770: Pull complete Step #0: e99995572309: Pull complete Step #0: 373eaec1aabb: Pull complete Step #0: a868ce8f89db: Pull complete Step #0: 785d944e1d0d: Pull complete Step #0: Digest: sha256:99b75558b29c3a2b806f3264987609968656e62760b07d74a5ec6464fb47cf9a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/brunsli/textcov_reports/20250425/fuzz_decode.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/brunsli/textcov_reports/20250425/fuzz_decode_streaming.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/2 files][553.2 KiB/ 1.1 MiB] 50% Done / [2/2 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 2 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1100 Step #2: -rw-r--r-- 1 root root 566518 Apr 25 10:03 fuzz_decode.covreport Step #2: -rw-r--r-- 1 root root 556488 Apr 25 10:03 fuzz_decode_streaming.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6" Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Sending build context to Docker daemon 5.632kB Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": b549f31133a9: Already exists Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cde73eda1675: Already exists Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 9ab8fa1a1224: Already exists Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 595ac4db79ee: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d6662a434482: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c1e8508a506: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 760d0b3e5670: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d5f98576c68f: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cfb40a3ef9da: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f39fec9b1d6d: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3d463233cf5c: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4a996b1c8221: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ab1308ee9b34: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3921b178a88d: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 69ef84a4446a: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3466e0438979: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": b17b3182a508: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 92c9e8d5d963: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4581be439ec0: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 068b0d7c9b3a: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 0526c0380ea5: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4ff4477285dd: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6ea302d03e86: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f2b48ea4d117: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4f18d9dc5678: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6031f97bbed0: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cebd9caa4245: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3d463233cf5c: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 7180a5420452: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3921b178a88d: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 9ec87d61cfb8: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c8ebaa3b337: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 69ef84a4446a: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4a996b1c8221: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 276751a5373a: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ab1308ee9b34: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3466e0438979: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ff5cabec616c: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 94d4a3a0f393: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8ac244d4ef00: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ba30b798bc71: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": b17b3182a508: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 57ddf6d3a128: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6bc69ad35e5b: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 92c9e8d5d963: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": c835ec7b4a6e: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 666de0e26624: Pulling fs layer Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4581be439ec0: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 068b0d7c9b3a: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 0526c0380ea5: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6ea302d03e86: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f2b48ea4d117: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6031f97bbed0: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ff5cabec616c: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 7180a5420452: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 9ec87d61cfb8: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cebd9caa4245: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 94d4a3a0f393: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 760d0b3e5670: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c8ebaa3b337: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 276751a5373a: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8ac244d4ef00: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d5f98576c68f: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ba30b798bc71: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cfb40a3ef9da: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 57ddf6d3a128: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4f18d9dc5678: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6bc69ad35e5b: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": c835ec7b4a6e: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f39fec9b1d6d: Waiting Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c1e8508a506: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c1e8508a506: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d6662a434482: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d6662a434482: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d5f98576c68f: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d5f98576c68f: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cfb40a3ef9da: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cfb40a3ef9da: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 595ac4db79ee: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3d463233cf5c: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3d463233cf5c: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4a996b1c8221: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4a996b1c8221: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ab1308ee9b34: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ab1308ee9b34: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3921b178a88d: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3921b178a88d: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 595ac4db79ee: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 69ef84a4446a: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 69ef84a4446a: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3466e0438979: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d6662a434482: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": b17b3182a508: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": b17b3182a508: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c1e8508a506: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 92c9e8d5d963: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 92c9e8d5d963: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4581be439ec0: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4581be439ec0: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 068b0d7c9b3a: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 068b0d7c9b3a: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f39fec9b1d6d: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f39fec9b1d6d: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 760d0b3e5670: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 760d0b3e5670: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 0526c0380ea5: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f2b48ea4d117: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f2b48ea4d117: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4ff4477285dd: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6ea302d03e86: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4f18d9dc5678: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4f18d9dc5678: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6031f97bbed0: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cebd9caa4245: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 7180a5420452: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 7180a5420452: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 9ec87d61cfb8: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 9ec87d61cfb8: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c8ebaa3b337: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c8ebaa3b337: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ff5cabec616c: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 276751a5373a: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 276751a5373a: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ba30b798bc71: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 94d4a3a0f393: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": c835ec7b4a6e: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": c835ec7b4a6e: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 666de0e26624: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6bc69ad35e5b: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6bc69ad35e5b: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 57ddf6d3a128: Verifying Checksum Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 57ddf6d3a128: Download complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 760d0b3e5670: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": d5f98576c68f: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cfb40a3ef9da: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f39fec9b1d6d: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3d463233cf5c: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4a996b1c8221: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ab1308ee9b34: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3921b178a88d: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 69ef84a4446a: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 3466e0438979: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": b17b3182a508: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 92c9e8d5d963: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4581be439ec0: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 068b0d7c9b3a: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 0526c0380ea5: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4ff4477285dd: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6ea302d03e86: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": f2b48ea4d117: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 4f18d9dc5678: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6031f97bbed0: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": cebd9caa4245: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 7180a5420452: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 9ec87d61cfb8: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8c8ebaa3b337: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 276751a5373a: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ff5cabec616c: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 94d4a3a0f393: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 8ac244d4ef00: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ba30b798bc71: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 57ddf6d3a128: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 6bc69ad35e5b: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": c835ec7b4a6e: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 666de0e26624: Pull complete Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Digest: sha256:61dfe9b9aa5574ae1b64265fc71e73fb0b8fb5341e7d0d8296d4253ab428c10b Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> 293ca1e20d12 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Step 2/5 : RUN apt-get update && apt-get install -y cmake libtool make Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> Running in 358475af9e14 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Fetched 383 kB in 1s (389 kB/s) Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Reading package lists... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Reading package lists... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Building dependency tree... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Reading state information... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": make is already the newest version (4.2.1-1.2). Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": make set to manually installed. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": The following additional packages will be installed: Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": autoconf automake autotools-dev cmake-data file libarchive13 libicu66 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": libsigsegv2 libuv1 libxml2 m4 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Suggested packages: Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": The following NEW packages will be installed: Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": libsigsegv2 libtool libuv1 libxml2 m4 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Need to get 16.8 MB of archives. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": After this operation, 77.8 MB of additional disk space will be used. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Fetched 16.8 MB in 2s (9555 kB/s) Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libmagic-mgc. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17397 files and directories currently installed.) Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package file. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking file (1:5.38-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libicu66:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libxml2:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libuv1:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libsigsegv2:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package m4. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking m4 (1.4.18-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package autoconf. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package autotools-dev. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking autotools-dev (20180224.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package automake. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package cmake-data. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package librhash0:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package cmake. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Selecting previously unselected package libtool. Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Unpacking libtool (2.4.6-14) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up file (1:5.38-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up autotools-dev (20180224.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libsigsegv2:amd64 (2.12-2) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libtool (2.4.6-14) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up m4 (1.4.18-4) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up autoconf (2.69-11.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Removing intermediate container 358475af9e14 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> 0acc0ed647a5 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Step 3/5 : RUN git clone --depth 1 https://github.com/google/brunsli.git && cd brunsli && git submodule update --init --depth 1 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> Running in 9f273bb67f9d Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Cloning into 'brunsli'... Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Removing intermediate container 9f273bb67f9d Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> c76669e34594 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Step 4/5 : WORKDIR brunsli Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> Running in bd3a1919debb Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Removing intermediate container bd3a1919debb Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> bfac1ce6b3a8 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": ---> 84df4aa037f2 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Successfully built 84df4aa037f2 Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Successfully tagged gcr.io/oss-fuzz/brunsli:latest Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/brunsli:latest Finished Step #4 - "build-0169edba-cc7d-4500-ba4b-4b5f2bef52b6" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/brunsli Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file7USJmP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/brunsli/.git Step #5 - "srcmap": + GIT_DIR=/src/brunsli Step #5 - "srcmap": + cd /src/brunsli Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/brunsli.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cbbc39ada0600725a82f25f142352143ebb2763d Step #5 - "srcmap": + jq_inplace /tmp/file7USJmP '."/src/brunsli" = { type: "git", url: "https://github.com/google/brunsli.git", rev: "cbbc39ada0600725a82f25f142352143ebb2763d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemuivUc Step #5 - "srcmap": + cat /tmp/file7USJmP Step #5 - "srcmap": + jq '."/src/brunsli" = { type: "git", url: "https://github.com/google/brunsli.git", rev: "cbbc39ada0600725a82f25f142352143ebb2763d" }' Step #5 - "srcmap": + mv /tmp/filemuivUc /tmp/file7USJmP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file7USJmP Step #5 - "srcmap": + rm /tmp/file7USJmP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/brunsli": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/brunsli.git", Step #5 - "srcmap": "rev": "cbbc39ada0600725a82f25f142352143ebb2763d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 50% Reading package lists... 53% Reading package lists... 53% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 92% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (661 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20626 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 28.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-79.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 17.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 92.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (102 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 94.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 95.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 89.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 139.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 128.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.57.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.5 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/brunsli Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 78.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 126.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 150.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 127.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 26.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 153.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 139.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 90.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 134.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 134.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 79.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=5baa967b3ac5755f75564e84ffd144dcde08c670ffcf8d03a7c8ff28438006f3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vdj77izm/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.5: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.8.0 docutils-0.19 exceptiongroup-1.2.2 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.064 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.600 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.600 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/c_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.601 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/test_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.601 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.601 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/stream_decode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.602 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/fallback_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.602 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/context_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.602 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/bit_reader_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.602 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/quant_matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.602 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/build_huffman_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.603 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.603 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/huffman_tree_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.603 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/lehmer_code_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.603 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.603 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/headerless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.604 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.604 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/distributions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.645 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.847 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.857 INFO oss_fuzz - analyse_folder: Found 94 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.857 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.857 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.865 INFO frontend_cpp - load_treesitter_trees: harness: /src/brunsli/c/tests/fuzz_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.875 INFO frontend_cpp - load_treesitter_trees: harness: /src/brunsli/c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:23.877 INFO frontend_cpp - load_treesitter_trees: harness: /src/brunsli/c/tests/fuzz_decode_streaming.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:24.130 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:24.130 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.649 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.673 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.673 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.888 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.889 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.905 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.905 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.905 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.927 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.948 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:25.948 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.162 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.179 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.179 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.179 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.201 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.224 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.434 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.435 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.453 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.454 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.454 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.482 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.482 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.485 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.485 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_decode_streaming.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_decode_streaming.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.819 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.996 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.997 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_decode.data with fuzzerLogFile-fuzz_decode.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.997 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_decode_streaming.data with fuzzerLogFile-fuzz_decode_streaming.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.997 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:26.997 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.011 INFO fuzzer_profile - accummulate_profile: fuzz_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.012 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.014 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.016 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.016 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.016 INFO fuzzer_profile - accummulate_profile: fuzz_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.016 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.019 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.019 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.020 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/brunsli/c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.020 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_streaming.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.021 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_streaming.covreport', '/src/inspector/fuzz_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.115 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.115 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.116 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.116 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.116 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.117 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.117 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.117 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.117 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.118 INFO fuzzer_profile - accummulate_profile: fuzz_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.210 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.210 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.210 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.210 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.211 INFO fuzzer_profile - accummulate_profile: /src/brunsli/c/tests/fuzz_encode.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.286 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.287 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.287 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.287 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.287 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.291 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):21:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):24:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.299 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.300 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.304 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):38:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.304 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):39:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):40:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):41:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):42:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):43:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):47:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):48:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.305 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):49:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.310 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.310 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20250425/fuzz_decode_streaming/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.320 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20250425/fuzz_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20250425/c/tests/fuzz_encode.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.352 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.352 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.352 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.353 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.389 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.390 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.462 INFO html_report - create_all_function_table: Assembled a total of 406 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.462 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.463 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.463 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.463 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 52 -- : 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.463 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.463 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:27.956 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.176 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_streaming_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (41 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.270 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.270 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.274 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.275 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 52 -- : 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.275 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.301 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (41 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.317 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.318 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.385 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.386 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.390 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.390 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 52 -- : 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.390 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.391 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.417 INFO html_helpers - create_horisontal_calltree_image: Creating image c_tests_fuzz_encode.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.417 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (41 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.501 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.502 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.506 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.506 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.506 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.731 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.731 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 406 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.732 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.732 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.732 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.732 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.807 INFO html_report - create_all_function_table: Assembled a total of 406 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.812 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.815 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.815 INFO engine_input - analysis_func: Generating input for fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.816 INFO engine_input - analysis_func: Generating input for fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.818 INFO engine_input - analysis_func: Generating input for c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.818 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.818 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.819 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.820 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.821 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.821 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.977 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 406 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.978 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.981 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:28.981 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.110 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.113 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.116 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.116 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.121 INFO sinks_analyser - analysis_func: ['fuzz_encode.cc', 'fuzz_decode.cc', 'fuzz_decode_streaming.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.121 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.121 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.122 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.123 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.124 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.124 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.125 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.126 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.126 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.127 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.128 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.128 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.128 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.128 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.129 INFO annotated_cfg - analysis_func: Analysing: c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.130 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.130 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.130 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.197 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.197 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.198 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.257 INFO public_candidate_analyser - standalone_analysis: Found 348 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.257 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.268 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.268 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.268 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.268 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.268 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.269 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.342 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:29.428 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": c_tests_fuzz_encode.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode_streaming_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_decode_streaming.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_decode_streaming.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/ans_params.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/ans_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/context.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/distributions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/histogram.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/lehmer_code.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/lehmer_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/platform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/predict.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/predict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/quant_matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/quant_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/ans_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/ans_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/arith_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/bit_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/bit_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/brunsli_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/brunsli_input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/context_map_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/context_map_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/histogram_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/histogram_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/jpeg_data_writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/output_chunk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/serialization_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/state.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/state_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/ans_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/ans_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/brunsli_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/context_map_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/context_map_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/fast_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/histogram_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/histogram_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/jpeg_data_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/jpeg_huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/jpeg_huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/write_bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/write_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/experimental/groups.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/experimental/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/brunsli_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/brunsli_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/jpeg_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/jpeg_data_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/jpeg_data_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/bit_reader_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/build_huffman_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/c_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/context_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/distributions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fallback_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fuzz_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fuzz_decode_streaming.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/headerless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/huffman_tree_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/lehmer_code_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/quant_matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/stream_decode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/test_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/mod_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/mod_brunsli/mod_brunsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ngx_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ngx_brunsli/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ngx_brunsli/src/ngx_http_brunsli_static_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni_onload.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/wasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/wasm/codec.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/ans_params.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/ans_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/context.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/distributions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/histogram.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/lehmer_code.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/lehmer_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/platform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/predict.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/predict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/quant_matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/quant_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/ans_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/ans_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/arith_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/bit_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/bit_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/brunsli_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/brunsli_input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/context_map_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/context_map_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/histogram_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/histogram_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/jpeg_data_writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/output_chunk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/serialization_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/state.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/state_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/ans_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/ans_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/brunsli_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/context_map_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/context_map_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/fast_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/histogram_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/histogram_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/jpeg_data_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/jpeg_huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/jpeg_huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/write_bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/write_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/experimental/groups.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/experimental/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/brunsli_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/brunsli_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/jpeg_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/jpeg_data_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/jpeg_data_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/bit_reader_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/build_huffman_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/c_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/context_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/distributions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fallback_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fuzz_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fuzz_decode_streaming.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/headerless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/huffman_tree_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/lehmer_code_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/quant_matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/stream_decode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/test_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/mod_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/mod_brunsli/mod_brunsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ngx_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ngx_brunsli/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ngx_brunsli/src/ngx_http_brunsli_static_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni_onload.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/wasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/wasm/codec.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,455,430 bytes received 4,704 bytes 12,920,268.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,436,320 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DBUILD_TESTING=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BRUNSLI_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BRUNSLI_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler is not EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/gtest-src/CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/gtest-src/googletest/CMakeLists.txt:56 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/brotli-src/CMakeLists.txt:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to Release as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BROTLI_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BROTLI_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler is not EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for log2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for log2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brunsli Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/ans_params.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/constants.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/context.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/constants.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/lehmer_code.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object _deps/gtest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/dictionary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/platform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/predict.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/quant_matrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/transform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/constants.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/dictionary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/transform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C shared library libbrotlicommon.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C static library libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target brotlicommon-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/bit_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/backward_references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : [ 17%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/backward_references_hq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/block_splitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/bit_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/brotli_bit_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/cluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/command.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/compress_fragment_two_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/compress_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/dictionary_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/encoder_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/entropy_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/fast_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/literal_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/metablock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/static_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/utf8_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target brotlicommon Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/bit_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/backward_references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/block_splitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/bit_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/backward_references_hq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/brotli_bit_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/cluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/command.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/compress_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/compress_fragment_two_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/dictionary_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/encoder_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/entropy_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/fast_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/literal_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/metablock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/static_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/utf8_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C static library libbrotlidec-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target brotlidec-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C shared library libbrotlidec.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking CXX static library artifacts/libbrunslicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target brunslicommon-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/ans_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/bit_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/brunsli_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/context_map_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/histogram_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/huffman_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/huffman_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/jpeg_data_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/state.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target brotlidec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C shared library libbrotlienc.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libbrotlienc-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target brotlienc-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/brunsli_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/ans_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/context_map_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object _deps/brotli-build/CMakeFiles/brotli.dir/c/tools/brotli.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/histogram_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/huffman_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/huffman_tree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/jpeg_data_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/jpeg_huffman_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/write_bits.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable brotli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/brunsli/_deps/brotli-src/c/tools/brotli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX static library artifacts/libbrunslidec-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target brunslidec-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/brunslidec-c.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object CMakeFiles/dbrunsli.dir/c/tools/dbrunsli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX shared library artifacts/libbrunslidec-c.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable artifacts/dbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX static library ../../../lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object _deps/gtest-build/googletest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:41 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Main function filename: /src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:41 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library artifacts/libbrunslienc-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target brunslienc-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/brunslienc-c.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/cbrunsli.dir/c/tools/cbrunsli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX shared library artifacts/libbrunslienc-c.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX static library ../../../lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX executable artifacts/cbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/bit_reader_test.dir/c/tests/bit_reader_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/bit_reader_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/bit_reader_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/bit_reader_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/c_api_test.dir/c/tests/c_api_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/tests/build_huffman_table_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/c_api_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/context_test.dir/c/tests/context_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/distributions_test.dir/c/tests/distributions_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/c_api_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/context_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/distributions_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/fallback_test.dir/c/tests/fallback_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/c_api_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/fallback_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/tests/huffman_tree_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object CMakeFiles/context_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object CMakeFiles/context_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/headerless_test.dir/c/tests/headerless_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/distributions_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/tests/quant_matrix_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/distributions_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/tests/lehmer_code_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object CMakeFiles/fallback_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object CMakeFiles/fallback_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/headerless_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/headerless_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/headerless_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable bit_reader_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable c_api_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable build_huffman_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable context_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable distributions_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable lehmer_code_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fallback_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable huffman_tree_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable quant_matrix_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable headerless_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:47 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:47 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:47 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:47 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:47 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brunslidec-c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brotlienc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brotli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brunslienc-c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bit_reader_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target context_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target build_huffman_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target c_api_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target distributions_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target quant_matrix_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fallback_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lehmer_code_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target huffman_tree_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target headerless_test Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I./c/include c/tests/fuzz_decode.cc ./CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode -fsanitize=fuzzer ./artifacts/libbrunslidec-static.a ./artifacts/libbrunslicommon-static.a ./_deps/brotli-build/libbrotlidec-static.a ./_deps/brotli-build/libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Logging next yaml tile to /src/fuzzerLogFile-0-7EbQYvgbPc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I./c/include c/tests/fuzz_decode_streaming.cc ./CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming -fsanitize=fuzzer ./artifacts/libbrunslidec-static.a ./artifacts/libbrunslicommon-static.a ./_deps/brotli-build/libbrotlidec-static.a ./_deps/brotli-build/libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-XgrgEm0p3b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=84cc0a1853b0495381f47f57d6bbe342a030a48fbc746897ad1a61008137bab3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-woxbcnlu/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data' and '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.yaml' and '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.638 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.638 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.638 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.639 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.689 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7EbQYvgbPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.851 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XgrgEm0p3b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.851 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-7EbQYvgbPc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming', 'fuzzer_log_file': 'fuzzerLogFile-0-XgrgEm0p3b'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.852 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.044 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.044 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.044 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.044 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.047 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.047 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.239 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7EbQYvgbPc.data with fuzzerLogFile-0-7EbQYvgbPc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XgrgEm0p3b.data with fuzzerLogFile-0-XgrgEm0p3b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.240 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.240 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.253 INFO fuzzer_profile - accummulate_profile: fuzz_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.255 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.260 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.260 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.262 INFO fuzzer_profile - accummulate_profile: fuzz_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.262 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.262 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.263 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.263 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.265 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_streaming.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.363 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.364 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.364 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.365 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.365 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.365 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.365 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.366 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.366 INFO fuzzer_profile - accummulate_profile: fuzz_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.366 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.552 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.552 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.552 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.552 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.553 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.560 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.570 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):21:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.570 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.570 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.570 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):24:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.570 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.570 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.573 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.573 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20250425/fuzz_decode_streaming/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.739 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.739 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20250425/fuzz_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.892 INFO analysis - overlay_calltree_with_coverage: [+] found 21 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.910 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.910 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.910 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.911 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.927 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.928 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.959 INFO html_report - create_all_function_table: Assembled a total of 318 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.960 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.971 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.971 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 716 -- : 716 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.972 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.830 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_streaming_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.831 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (603 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.011 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.031 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.357 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (604 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.421 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.421 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.528 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.528 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.541 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.541 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.541 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.886 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.886 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 335 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.887 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.887 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.887 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.887 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.269 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.269 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 335 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.269 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.269 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.269 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['brunsli::ComponentState::ComponentState()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.301 INFO html_report - create_all_function_table: Assembled a total of 318 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.307 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.313 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.313 INFO engine_input - analysis_func: Generating input for fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec5StateC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL26DecodeHistogramDataSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli19DecodeLimitedVarintILm2EEEbPNS_8internal3dec11VarintStateEPNS_16BrunsliBitReaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec13MetadataStateD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BrotliTransformDictionaryWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SafeProcessCommands Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL14ProcessSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12_GLOBAL__N_116SerializeSectionEhRKNS_8internal3dec5StateEPNS2_18SerializationStateERKNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli15VerifySignatureEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.315 INFO engine_input - analysis_func: Generating input for fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec5StateC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL26DecodeHistogramDataSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli19DecodeLimitedVarintILm2EEEbPNS_8internal3dec11VarintStateEPNS_16BrunsliBitReaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec13MetadataStateD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BrotliTransformDictionaryWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SafeProcessCommands Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12_GLOBAL__N_116SerializeSectionEhRKNS_8internal3dec5StateEPNS2_18SerializationStateERKNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli15VerifySignatureEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12DecodeHeaderEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.317 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.317 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.317 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.318 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.319 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.331 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.332 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.333 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.333 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.333 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.351 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.351 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20250425/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.368 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.532 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.673 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:48.783 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.372 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.372 INFO debug_info - create_friendly_debug_types: Have to create for 23748 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.400 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.413 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.426 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.439 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.453 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.467 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.480 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.493 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.507 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.246 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/jpeg_data.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/jpeg_data_writer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 189 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/brunsli_decode.cc ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/brunsli_input.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/ans_decode.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/distributions.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/context.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state_internal.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/lehmer_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_decode.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/arith_decode.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/output_chunk.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/brunsli_decode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_decode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/jpeg_data_writer.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/bit_reader.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/fuzz_decode_streaming.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/test_utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/test_utils.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/bit_reader.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/platform.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/context_map_decode.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/histogram.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/histogram_decode.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_table.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/serialization_state.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/ans_decode.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/bit_reader.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/context.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/lehmer_code.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/platform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/predict.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/quant_matrix.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/decode.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/platform.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/constants.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/huffman.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/huffman.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/state.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/bit_reader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/dictionary.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/platform.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/transform.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/fuzz_decode.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.723 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.724 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.724 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.724 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-port_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.725 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-matchers_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.725 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/test_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.725 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-pp-string_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.726 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/lehmer_code_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.726 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-function-mocker_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.726 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.726 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-spec-builders_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.727 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/huffman_tree_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.727 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_link_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.727 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/stream_decode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.727 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/distributions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.727 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-nice-strict_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.728 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-cardinalities_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.728 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/context_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.728 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.728 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_output_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.728 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.729 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-internal-utils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.729 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/headerless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.729 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_link2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.729 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/fallback_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.729 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock_leak_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.730 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/bit_reader_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.730 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-more-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.730 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/build_huffman_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.731 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.731 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.731 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.731 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.731 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/gtest-src/googlemock/test/gmock-pp_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.732 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/quant_matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.732 INFO analysis - extract_tests_from_directories: /src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/suftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.732 INFO analysis - extract_tests_from_directories: /src/brunsli/c/tests/c_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.804 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.905 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.908 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.951 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:05.951 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_decode_streaming.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_decode_streaming.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting c_tests_fuzz_encode.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_decode_streaming_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EbQYvgbPc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EbQYvgbPc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EbQYvgbPc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XgrgEm0p3b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XgrgEm0p3b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XgrgEm0p3b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/ans_params.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/ans_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/context.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/distributions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/histogram.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/lehmer_code.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/lehmer_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/platform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/predict.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/predict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/quant_matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/common/quant_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/ans_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/ans_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/arith_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/bit_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/bit_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/brunsli_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/brunsli_input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/context_map_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/context_map_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/histogram_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/histogram_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/huffman_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/jpeg_data_writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/output_chunk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/serialization_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/state.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/dec/state_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/ans_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/ans_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/brunsli_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/context_map_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/context_map_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/fast_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/histogram_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/histogram_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/huffman_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/jpeg_data_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/jpeg_huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/jpeg_huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/write_bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/enc/write_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/experimental/groups.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/experimental/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/brunsli_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/brunsli_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/jpeg_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/jpeg_data_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/jpeg_data_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/include/brunsli/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/bit_reader_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/build_huffman_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/c_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/context_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/distributions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fallback_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fuzz_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fuzz_decode_streaming.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/headerless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/huffman_tree_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/lehmer_code_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/quant_matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/stream_decode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/test_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tests/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/mod_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/mod_brunsli/mod_brunsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ngx_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ngx_brunsli/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/contrib/ngx_brunsli/src/ngx_http_brunsli_static_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni_onload.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/wasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brunsli/wasm/codec.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/transform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/common/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/prefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/dec/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references_hq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references_hq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/bit_cost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/bit_cost.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/bit_cost_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/block_encoder_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/block_splitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/block_splitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/block_splitter_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/brotli_bit_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/brotli_bit_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/cluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/cluster_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/command.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/command.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment_two_pass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment_two_pass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/dictionary_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/dictionary_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/encoder_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/encoder_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/entropy_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/entropy_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/entropy_encode_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/fast_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/fast_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/find_match_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_composite_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_forgetful_chain_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_longest_match64_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_longest_match_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_longest_match_quickly_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_rolling_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/hash_to_binary_tree_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/histogram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/histogram.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/histogram_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/literal_cost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/literal_cost.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/metablock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/metablock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/metablock_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/prefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/quality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/ringbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/static_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/static_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/static_dict_lut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/utf8_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/utf8_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/enc/write_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/fuzz/decode_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/fuzz/run_decode_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/include/brotli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/include/brotli/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/include/brotli/encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/include/brotli/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/include/brotli/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/c/tools/brotli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/common/common_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/dec/decoder_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/enc/encoder_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/python/_brotli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/brotli_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/deorummolae.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/deorummolae.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/dictionary_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/draw_diff.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/draw_histogram.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/durchschlag.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/durchschlag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/find_opt_references.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/read_dist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/sieve.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/sieve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/esaxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/esaxx/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/esaxx/enumSubstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/bwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/mksary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/sasearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/suftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/unbwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/include/divsufsort_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/sssort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/trsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-cardinalities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-function-mocker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-more-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-more-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-nice-strict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-spec-builders.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/gmock-internal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/gmock-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/gmock-pp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/gmock-generated-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/gmock-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/gmock-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-cardinalities.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-internal-utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-spec-builders.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-cardinalities_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-function-mocker_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-internal-utils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-matchers_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-more-actions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-nice-strict_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-port_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-pp-string_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-pp_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-spec-builders_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_leak_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_link2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_link_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_link_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_output_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/ans_params.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/ans_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/context.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/distributions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/histogram.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/lehmer_code.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/lehmer_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/platform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/predict.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/predict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/quant_matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/common/quant_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/ans_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/ans_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/arith_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/bit_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/bit_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/brunsli_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/brunsli_input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/context_map_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/context_map_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/histogram_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/histogram_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/huffman_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/jpeg_data_writer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/output_chunk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/serialization_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/state.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/dec/state_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/ans_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/ans_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/brunsli_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/context_map_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/context_map_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/fast_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/histogram_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/histogram_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/huffman_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/jpeg_data_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/jpeg_huffman_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/jpeg_huffman_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/write_bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/enc/write_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/experimental/groups.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/experimental/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/brunsli_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/brunsli_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/jpeg_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/jpeg_data_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/jpeg_data_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/include/brunsli/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/bit_reader_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/build_huffman_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/c_api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/context_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/distributions_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fallback_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fuzz_decode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fuzz_decode_streaming.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/fuzz_encode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/headerless_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/huffman_tree_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/lehmer_code_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/quant_matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/stream_decode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/test_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tests/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/mod_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/mod_brunsli/mod_brunsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ngx_brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ngx_brunsli/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/contrib/ngx_brunsli/src/ngx_http_brunsli_static_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni_onload.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/wasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brunsli/wasm/codec.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/cwchar Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/fstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/fstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 397,552,507 bytes received 10,646 bytes 265,042,102.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 397,417,176 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/510 files][ 0.0 B/379.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/510 files][ 0.0 B/379.0 MiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/510 files][ 0.0 B/379.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_streaming_colormap.png [Content-Type=image/png]... Step #8: / [0/510 files][ 4.5 KiB/379.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/510 files][ 4.5 KiB/379.0 MiB] 0% Done / [1/510 files][333.3 KiB/379.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XgrgEm0p3b.data [Content-Type=application/octet-stream]... Step #8: / [2/510 files][ 5.2 MiB/379.0 MiB] 1% Done / [2/510 files][ 5.2 MiB/379.0 MiB] 1% Done / [3/510 files][ 5.2 MiB/379.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/510 files][ 5.5 MiB/379.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_streaming.covreport [Content-Type=application/octet-stream]... Step #8: / [3/510 files][ 5.7 MiB/379.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/510 files][ 6.3 MiB/379.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/510 files][ 7.5 MiB/379.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/510 files][ 8.3 MiB/379.0 MiB] 2% Done / [4/510 files][ 11.2 MiB/379.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 14.2 MiB/379.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 15.6 MiB/379.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/510 files][ 16.9 MiB/379.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [4/510 files][ 17.9 MiB/379.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 20.0 MiB/379.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/510 files][ 21.0 MiB/379.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [4/510 files][ 22.3 MiB/379.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 23.1 MiB/379.0 MiB] 6% Done / [4/510 files][ 23.1 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/510 files][ 23.4 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/510 files][ 23.6 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [4/510 files][ 23.9 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 25.2 MiB/379.0 MiB] 6% Done / [4/510 files][ 25.2 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 26.2 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/510 files][ 26.5 MiB/379.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [4/510 files][ 27.6 MiB/379.0 MiB] 7% Done / [5/510 files][ 28.1 MiB/379.0 MiB] 7% Done / [6/510 files][ 30.4 MiB/379.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [6/510 files][ 34.6 MiB/379.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/510 files][ 35.9 MiB/379.0 MiB] 9% Done / [7/510 files][ 40.2 MiB/379.0 MiB] 10% Done / [8/510 files][ 40.2 MiB/379.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [8/510 files][ 41.0 MiB/379.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/510 files][ 42.0 MiB/379.0 MiB] 11% Done / [9/510 files][ 42.0 MiB/379.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EbQYvgbPc.data [Content-Type=application/octet-stream]... Step #8: / [9/510 files][ 43.1 MiB/379.0 MiB] 11% Done / [9/510 files][ 43.3 MiB/379.0 MiB] 11% Done / [9/510 files][ 43.3 MiB/379.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/510 files][ 44.1 MiB/379.0 MiB] 11% Done / [10/510 files][ 44.6 MiB/379.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/510 files][ 45.7 MiB/379.0 MiB] 12% Done / [10/510 files][ 45.7 MiB/379.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/510 files][ 46.7 MiB/379.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/510 files][ 48.5 MiB/379.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/510 files][ 50.9 MiB/379.0 MiB] 13% Done / [10/510 files][ 51.4 MiB/379.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XgrgEm0p3b.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/510 files][ 53.7 MiB/379.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/510 files][ 55.8 MiB/379.0 MiB] 14% Done / [10/510 files][ 56.0 MiB/379.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/510 files][ 56.6 MiB/379.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EbQYvgbPc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/510 files][ 57.6 MiB/379.0 MiB] 15% Done / [11/510 files][ 57.9 MiB/379.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_colormap.png [Content-Type=image/png]... Step #8: / [11/510 files][ 58.6 MiB/379.0 MiB] 15% Done / [11/510 files][ 58.6 MiB/379.0 MiB] 15% Done - - [12/510 files][ 72.2 MiB/379.0 MiB] 19% Done - [13/510 files][ 73.0 MiB/379.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/wasm/codec.cc [Content-Type=text/x-c++src]... Step #8: - [13/510 files][ 87.2 MiB/379.0 MiB] 22% Done - [14/510 files][ 87.7 MiB/379.0 MiB] 23% Done - [15/510 files][ 87.9 MiB/379.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fallback_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/510 files][ 88.2 MiB/379.0 MiB] 23% Done - [16/510 files][ 88.4 MiB/379.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/lehmer_code_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/510 files][ 90.0 MiB/379.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/c_api_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/bit_reader_test.cc [Content-Type=text/x-c++src]... Step #8: - [17/510 files][ 90.2 MiB/379.0 MiB] 23% Done - [17/510 files][ 90.8 MiB/379.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/build_huffman_table_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_decode.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][ 90.8 MiB/379.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/test_utils.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][ 91.3 MiB/379.0 MiB] 24% Done - [18/510 files][ 91.3 MiB/379.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/stream_decode_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][ 92.0 MiB/379.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/test_utils.h [Content-Type=text/x-chdr]... Step #8: - [18/510 files][ 93.3 MiB/379.0 MiB] 24% Done - [18/510 files][ 94.4 MiB/379.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_encode.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][ 97.1 MiB/379.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/context_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][ 99.4 MiB/379.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_decode_streaming.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][102.5 MiB/379.0 MiB] 27% Done - [18/510 files][103.8 MiB/379.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/quant_matrix_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/510 files][110.3 MiB/379.0 MiB] 29% Done - [19/510 files][115.7 MiB/379.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/headerless_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/510 files][116.5 MiB/379.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/distributions_test.cc [Content-Type=text/x-c++src]... Step #8: - [20/510 files][126.4 MiB/379.0 MiB] 33% Done - [20/510 files][126.6 MiB/379.0 MiB] 33% Done - [21/510 files][128.2 MiB/379.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/huffman_tree_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/510 files][129.0 MiB/379.0 MiB] 34% Done - [22/510 files][130.0 MiB/379.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tools/dbrunsli.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tools/cbrunsli.cc [Content-Type=text/x-c++src]... Step #8: - [22/510 files][131.0 MiB/379.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/histogram_encode.h [Content-Type=text/x-chdr]... Step #8: - [22/510 files][131.5 MiB/379.0 MiB] 34% Done - [23/510 files][131.8 MiB/379.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/write_bits.cc [Content-Type=text/x-c++src]... Step #8: - [23/510 files][133.1 MiB/379.0 MiB] 35% Done - [23/510 files][133.8 MiB/379.0 MiB] 35% Done - [24/510 files][135.7 MiB/379.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/ans_encode.h [Content-Type=text/x-chdr]... Step #8: - [24/510 files][135.9 MiB/379.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/jpeg_data_reader.cc [Content-Type=text/x-c++src]... Step #8: - [24/510 files][136.7 MiB/379.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/brunsli_encode.cc [Content-Type=text/x-c++src]... Step #8: - [24/510 files][137.0 MiB/379.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/jpeg_huffman_decode.h [Content-Type=text/x-chdr]... Step #8: - [24/510 files][137.5 MiB/379.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/huffman_encode.cc [Content-Type=text/x-c++src]... Step #8: - [24/510 files][138.0 MiB/379.0 MiB] 36% Done - [25/510 files][139.3 MiB/379.0 MiB] 36% Done - [26/510 files][139.3 MiB/379.0 MiB] 36% Done - [27/510 files][139.5 MiB/379.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/ans_encode.cc [Content-Type=text/x-c++src]... Step #8: - [27/510 files][141.3 MiB/379.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/huffman_tree.cc [Content-Type=text/x-c++src]... Step #8: - [27/510 files][141.6 MiB/379.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/fast_log.h [Content-Type=text/x-chdr]... Step #8: - [27/510 files][142.6 MiB/379.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/context_map_encode.cc [Content-Type=text/x-c++src]... Step #8: - [27/510 files][143.6 MiB/379.0 MiB] 37% Done - [28/510 files][144.2 MiB/379.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/cluster.h [Content-Type=text/x-chdr]... Step #8: - [28/510 files][144.4 MiB/379.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/huffman_encode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/context_map_encode.h [Content-Type=text/x-chdr]... Step #8: - [28/510 files][146.0 MiB/379.0 MiB] 38% Done - [28/510 files][146.0 MiB/379.0 MiB] 38% Done - [29/510 files][146.8 MiB/379.0 MiB] 38% Done - [30/510 files][147.0 MiB/379.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/histogram_encode.cc [Content-Type=text/x-c++src]... Step #8: - [31/510 files][147.5 MiB/379.0 MiB] 38% Done - [31/510 files][147.5 MiB/379.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/jpeg_huffman_decode.cc [Content-Type=text/x-c++src]... Step #8: - [31/510 files][148.3 MiB/379.0 MiB] 39% Done - [32/510 files][148.3 MiB/379.0 MiB] 39% Done - [33/510 files][148.6 MiB/379.0 MiB] 39% Done - [34/510 files][149.3 MiB/379.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/write_bits.h [Content-Type=text/x-chdr]... Step #8: - [34/510 files][150.1 MiB/379.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/encode.cc [Content-Type=text/x-c++src]... Step #8: - [34/510 files][151.7 MiB/379.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/huffman_tree.h [Content-Type=text/x-chdr]... Step #8: - [35/510 files][152.2 MiB/379.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/enc/state.h [Content-Type=text/x-chdr]... Step #8: - [35/510 files][152.7 MiB/379.0 MiB] 40% Done - [35/510 files][153.2 MiB/379.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/trsort.c [Content-Type=text/x-csrc]... Step #8: - [35/510 files][155.0 MiB/379.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/encode.h [Content-Type=text/x-chdr]... Step #8: - [36/510 files][156.3 MiB/379.0 MiB] 41% Done - [36/510 files][156.6 MiB/379.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/status.h [Content-Type=text/x-chdr]... Step #8: - [36/510 files][157.3 MiB/379.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data_writer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/decode.h [Content-Type=text/x-chdr]... Step #8: - [36/510 files][158.0 MiB/379.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/brunsli_encode.h [Content-Type=text/x-chdr]... Step #8: - [36/510 files][158.0 MiB/379.0 MiB] 41% Done - [36/510 files][158.3 MiB/379.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/brunsli_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/distributions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/port.h [Content-Type=text/x-chdr]... Step #8: - [36/510 files][159.3 MiB/379.0 MiB] 42% Done - [36/510 files][159.3 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/ans_params.cc [Content-Type=text/x-c++src]... Step #8: - [37/510 files][159.3 MiB/379.0 MiB] 42% Done - [37/510 files][159.6 MiB/379.0 MiB] 42% Done - [38/510 files][159.6 MiB/379.0 MiB] 42% Done - [38/510 files][159.6 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/platform.h [Content-Type=text/x-chdr]... Step #8: - [39/510 files][160.1 MiB/379.0 MiB] 42% Done - [39/510 files][160.1 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data_reader.h [Content-Type=text/x-chdr]... Step #8: - [40/510 files][160.4 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/context.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data.h [Content-Type=text/x-chdr]... Step #8: - [41/510 files][160.6 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/predict.h [Content-Type=text/x-chdr]... Step #8: - [41/510 files][160.6 MiB/379.0 MiB] 42% Done - [41/510 files][160.6 MiB/379.0 MiB] 42% Done - [41/510 files][160.6 MiB/379.0 MiB] 42% Done - [41/510 files][160.6 MiB/379.0 MiB] 42% Done - [41/510 files][160.6 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/constants.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/ans_params.h [Content-Type=text/x-chdr]... Step #8: - [41/510 files][161.4 MiB/379.0 MiB] 42% Done - [41/510 files][161.4 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/platform.cc [Content-Type=text/x-c++src]... Step #8: - [41/510 files][161.9 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/predict.cc [Content-Type=text/x-c++src]... Step #8: - [41/510 files][162.2 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: - [41/510 files][162.4 MiB/379.0 MiB] 42% Done - [42/510 files][162.4 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/histogram.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/context.h [Content-Type=text/x-chdr]... Step #8: - [42/510 files][162.4 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/divsufsort.c [Content-Type=text/x-csrc]... Step #8: - [42/510 files][162.4 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/bwt.c [Content-Type=text/x-csrc]... Step #8: - [42/510 files][162.7 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/quant_matrix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/quant_matrix.cc [Content-Type=text/x-c++src]... Step #8: - [42/510 files][162.7 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/lehmer_code.cc [Content-Type=text/x-c++src]... Step #8: - [42/510 files][162.7 MiB/379.0 MiB] 42% Done - [42/510 files][162.7 MiB/379.0 MiB] 42% Done - [42/510 files][162.7 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/lehmer_code.h [Content-Type=text/x-chdr]... Step #8: - [42/510 files][162.7 MiB/379.0 MiB] 42% Done - [43/510 files][162.7 MiB/379.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/serialization_state.h [Content-Type=text/x-chdr]... Step #8: - [44/510 files][163.5 MiB/379.0 MiB] 43% Done - [44/510 files][163.5 MiB/379.0 MiB] 43% Done - [45/510 files][163.5 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/ans_decode.h [Content-Type=text/x-chdr]... Step #8: - [46/510 files][163.7 MiB/379.0 MiB] 43% Done - [46/510 files][163.7 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_table.h [Content-Type=text/x-chdr]... Step #8: - [46/510 files][163.7 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/histogram_decode.cc [Content-Type=text/x-c++src]... Step #8: - [46/510 files][164.0 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/output_chunk.h [Content-Type=text/x-chdr]... Step #8: - [46/510 files][164.2 MiB/379.0 MiB] 43% Done - [47/510 files][164.5 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/context_map_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/decode.cc [Content-Type=text/x-c++src]... Step #8: - [47/510 files][164.8 MiB/379.0 MiB] 43% Done - [47/510 files][165.0 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/ans_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state_internal.h [Content-Type=text/x-chdr]... Step #8: - [47/510 files][165.5 MiB/379.0 MiB] 43% Done - [47/510 files][165.5 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/bit_reader.cc [Content-Type=text/x-c++src]... Step #8: - [47/510 files][166.1 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: - [47/510 files][166.3 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/brunsli_input.h [Content-Type=text/x-chdr]... Step #8: - [47/510 files][166.6 MiB/379.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/context_map_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_table.cc [Content-Type=text/x-c++src]... Step #8: - [47/510 files][166.8 MiB/379.0 MiB] 44% Done - [47/510 files][167.1 MiB/379.0 MiB] 44% Done - [48/510 files][167.6 MiB/379.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/brunsli_decode.cc [Content-Type=text/x-c++src]... Step #8: - [49/510 files][167.9 MiB/379.0 MiB] 44% Done - [50/510 files][167.9 MiB/379.0 MiB] 44% Done - [50/510 files][167.9 MiB/379.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/histogram_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/arith_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/experimental/groups.h [Content-Type=text/x-chdr]... Step #8: - [50/510 files][168.4 MiB/379.0 MiB] 44% Done - [50/510 files][168.4 MiB/379.0 MiB] 44% Done - [50/510 files][168.9 MiB/379.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/experimental/groups.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni_onload.cc [Content-Type=text/x-c++src]... Step #8: - [50/510 files][169.2 MiB/379.0 MiB] 44% Done - [50/510 files][169.2 MiB/379.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: - [50/510 files][169.7 MiB/379.0 MiB] 44% Done - [51/510 files][170.0 MiB/379.0 MiB] 44% Done - [51/510 files][170.5 MiB/379.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/sieve.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/java/dev/brunsli/wrapper/codec_jni.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: - [51/510 files][171.2 MiB/379.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/draw_diff.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/find_opt_references.cc [Content-Type=text/x-c++src]... Step #8: - [51/510 files][173.8 MiB/379.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/sasearch.c [Content-Type=text/x-csrc]... Step #8: - [51/510 files][173.8 MiB/379.0 MiB] 45% Done - [51/510 files][174.1 MiB/379.0 MiB] 45% Done - [51/510 files][174.9 MiB/379.0 MiB] 46% Done - [51/510 files][175.6 MiB/379.0 MiB] 46% Done - [51/510 files][176.2 MiB/379.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/dictionary_generator.cc [Content-Type=text/x-c++src]... Step #8: - [51/510 files][177.8 MiB/379.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/contrib/mod_brunsli/mod_brunsli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/draw_histogram.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/durchschlag.h [Content-Type=text/x-chdr]... Step #8: - [51/510 files][177.8 MiB/379.0 MiB] 46% Done - [51/510 files][177.8 MiB/379.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/contrib/ngx_brunsli/src/ngx_http_brunsli_static_module.c [Content-Type=text/x-csrc]... Step #8: - [51/510 files][177.8 MiB/379.0 MiB] 46% Done - [51/510 files][178.1 MiB/379.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/durchschlag.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/sieve.cc [Content-Type=text/x-c++src]... Step #8: - [51/510 files][178.4 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/deorummolae.h [Content-Type=text/x-chdr]... Step #8: - [51/510 files][178.4 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/brotli_decoder.c [Content-Type=text/x-csrc]... Step #8: - [51/510 files][178.4 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_decode.h [Content-Type=text/x-chdr]... Step #8: - [52/510 files][178.4 MiB/379.0 MiB] 47% Done - [52/510 files][178.6 MiB/379.0 MiB] 47% Done - [52/510 files][178.6 MiB/379.0 MiB] 47% Done - [52/510 files][178.6 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/read_dist.h [Content-Type=text/x-chdr]... Step #8: - [53/510 files][178.9 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/include/divsufsort_private.h [Content-Type=text/x-chdr]... Step #8: - [53/510 files][178.9 MiB/379.0 MiB] 47% Done - [53/510 files][178.9 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/jpeg_data_writer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/deorummolae.cc [Content-Type=text/x-c++src]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/sssort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/lib/utils.c [Content-Type=text/x-csrc]... Step #8: \ [53/510 files][179.1 MiB/379.0 MiB] 47% Done \ [53/510 files][179.1 MiB/379.0 MiB] 47% Done \ [53/510 files][179.1 MiB/379.0 MiB] 47% Done \ [53/510 files][179.1 MiB/379.0 MiB] 47% Done \ [53/510 files][179.4 MiB/379.0 MiB] 47% Done \ [54/510 files][180.4 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/unbwt.c [Content-Type=text/x-csrc]... Step #8: \ [54/510 files][181.5 MiB/379.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/suftest.c [Content-Type=text/x-csrc]... Step #8: \ [54/510 files][181.8 MiB/379.0 MiB] 47% Done \ [55/510 files][182.0 MiB/379.0 MiB] 48% Done \ [56/510 files][182.0 MiB/379.0 MiB] 48% Done \ [57/510 files][182.5 MiB/379.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/libdivsufsort/examples/mksary.c [Content-Type=text/x-csrc]... Step #8: \ [57/510 files][183.8 MiB/379.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/esaxx/cmdline.h [Content-Type=text/x-chdr]... Step #8: \ [57/510 files][184.3 MiB/379.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/tools/brotli.c [Content-Type=text/x-csrc]... Step #8: \ [57/510 files][184.6 MiB/379.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/research/esaxx/enumSubstring.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/510 files][184.9 MiB/379.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references.c [Content-Type=text/x-csrc]... Step #8: \ [58/510 files][184.9 MiB/379.0 MiB] 48% Done \ [58/510 files][185.1 MiB/379.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/bit_cost_inc.h [Content-Type=text/x-chdr]... Step #8: \ [58/510 files][186.9 MiB/379.0 MiB] 49% Done \ [59/510 files][186.9 MiB/379.0 MiB] 49% Done \ [60/510 files][186.9 MiB/379.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/encoder_dict.c [Content-Type=text/x-csrc]... Step #8: \ [60/510 files][188.0 MiB/379.0 MiB] 49% Done \ [61/510 files][188.0 MiB/379.0 MiB] 49% Done \ [62/510 files][189.0 MiB/379.0 MiB] 49% Done \ [63/510 files][189.3 MiB/379.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/metablock.c [Content-Type=text/x-csrc]... Step #8: \ [64/510 files][189.8 MiB/379.0 MiB] 50% Done \ [64/510 files][189.8 MiB/379.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/bit_cost.c [Content-Type=text/x-csrc]... Step #8: \ [64/510 files][190.3 MiB/379.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/command.h [Content-Type=text/x-chdr]... Step #8: \ [64/510 files][190.6 MiB/379.0 MiB] 50% Done \ [65/510 files][190.9 MiB/379.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/static_dict_lut.h [Content-Type=text/x-chdr]... Step #8: \ [66/510 files][191.1 MiB/379.0 MiB] 50% Done \ [66/510 files][191.1 MiB/379.0 MiB] 50% Done \ [67/510 files][191.9 MiB/379.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_forgetful_chain_inc.h [Content-Type=text/x-chdr]... Step #8: \ [67/510 files][192.4 MiB/379.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_composite_inc.h [Content-Type=text/x-chdr]... Step #8: \ [67/510 files][193.2 MiB/379.0 MiB] 50% Done \ [68/510 files][193.4 MiB/379.0 MiB] 51% Done \ [69/510 files][193.4 MiB/379.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash.h [Content-Type=text/x-chdr]... Step #8: \ [70/510 files][193.7 MiB/379.0 MiB] 51% Done \ [70/510 files][193.7 MiB/379.0 MiB] 51% Done \ [71/510 files][194.0 MiB/379.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_longest_match64_inc.h [Content-Type=text/x-chdr]... Step #8: \ [72/510 files][194.2 MiB/379.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/entropy_encode.h [Content-Type=text/x-chdr]... Step #8: \ [72/510 files][194.5 MiB/379.0 MiB] 51% Done \ [72/510 files][195.0 MiB/379.0 MiB] 51% Done \ [73/510 files][195.0 MiB/379.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment_two_pass.h [Content-Type=text/x-chdr]... Step #8: \ [73/510 files][195.8 MiB/379.0 MiB] 51% Done \ [74/510 files][196.1 MiB/379.0 MiB] 51% Done \ [74/510 files][196.3 MiB/379.0 MiB] 51% Done \ [75/510 files][196.3 MiB/379.0 MiB] 51% Done \ [76/510 files][196.6 MiB/379.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/fast_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_longest_match_inc.h [Content-Type=text/x-chdr]... Step #8: \ [76/510 files][198.4 MiB/379.0 MiB] 52% Done \ [76/510 files][198.6 MiB/379.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/encoder_dict.h [Content-Type=text/x-chdr]... Step #8: \ [77/510 files][198.6 MiB/379.0 MiB] 52% Done \ [78/510 files][198.6 MiB/379.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/cluster.c [Content-Type=text/x-csrc]... Step #8: \ [78/510 files][199.4 MiB/379.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/static_dict.c [Content-Type=text/x-csrc]... Step #8: \ [79/510 files][199.7 MiB/379.0 MiB] 52% Done \ [80/510 files][199.7 MiB/379.0 MiB] 52% Done \ [81/510 files][199.9 MiB/379.0 MiB] 52% Done \ [81/510 files][200.2 MiB/379.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/histogram.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/utf8_util.h [Content-Type=text/x-chdr]... Step #8: \ [81/510 files][200.2 MiB/379.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/static_dict.h [Content-Type=text/x-chdr]... Step #8: \ [82/510 files][201.0 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/literal_cost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment.c [Content-Type=text/x-csrc]... Step #8: \ [82/510 files][201.3 MiB/379.0 MiB] 53% Done \ [82/510 files][201.5 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/memory.h [Content-Type=text/x-chdr]... Step #8: \ [82/510 files][201.8 MiB/379.0 MiB] 53% Done \ [83/510 files][202.0 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/block_splitter.c [Content-Type=text/x-csrc]... Step #8: \ [83/510 files][202.3 MiB/379.0 MiB] 53% Done \ [83/510 files][202.6 MiB/379.0 MiB] 53% Done \ [83/510 files][202.6 MiB/379.0 MiB] 53% Done \ [84/510 files][202.6 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/brotli_bit_stream.h [Content-Type=text/x-chdr]... Step #8: \ [85/510 files][202.8 MiB/379.0 MiB] 53% Done \ [85/510 files][203.1 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/cluster_inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/params.h [Content-Type=text/x-chdr]... Step #8: \ [86/510 files][203.4 MiB/379.0 MiB] 53% Done \ [87/510 files][203.6 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/cluster.h [Content-Type=text/x-chdr]... Step #8: \ [88/510 files][203.9 MiB/379.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/block_encoder_inc.h [Content-Type=text/x-chdr]... Step #8: \ [88/510 files][204.4 MiB/379.0 MiB] 53% Done \ [89/510 files][204.4 MiB/379.0 MiB] 53% Done \ [90/510 files][204.7 MiB/379.0 MiB] 54% Done \ [91/510 files][204.7 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/bit_cost.h [Content-Type=text/x-chdr]... Step #8: \ [92/510 files][205.5 MiB/379.0 MiB] 54% Done \ [92/510 files][205.5 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references_inc.h [Content-Type=text/x-chdr]... Step #8: \ [92/510 files][206.1 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/entropy_encode_static.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_rolling_inc.h [Content-Type=text/x-chdr]... Step #8: \ [92/510 files][206.3 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/histogram.c [Content-Type=text/x-csrc]... Step #8: \ [93/510 files][206.6 MiB/379.0 MiB] 54% Done \ [94/510 files][206.6 MiB/379.0 MiB] 54% Done \ [95/510 files][206.6 MiB/379.0 MiB] 54% Done \ [95/510 files][206.6 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/utf8_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/block_splitter_inc.h [Content-Type=text/x-chdr]... Step #8: \ [96/510 files][206.6 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/command.c [Content-Type=text/x-csrc]... Step #8: \ [96/510 files][206.9 MiB/379.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/block_splitter.h [Content-Type=text/x-chdr]... Step #8: \ [97/510 files][207.1 MiB/379.0 MiB] 54% Done \ [98/510 files][207.1 MiB/379.0 MiB] 54% Done \ [99/510 files][207.4 MiB/379.0 MiB] 54% Done \ [100/510 files][207.6 MiB/379.0 MiB] 54% Done \ [100/510 files][207.6 MiB/379.0 MiB] 54% Done \ [101/510 files][207.9 MiB/379.0 MiB] 54% Done \ [102/510 files][208.2 MiB/379.0 MiB] 54% Done \ [102/510 files][208.2 MiB/379.0 MiB] 54% Done \ [103/510 files][208.2 MiB/379.0 MiB] 54% Done \ [104/510 files][208.2 MiB/379.0 MiB] 54% Done \ [104/510 files][208.7 MiB/379.0 MiB] 55% Done \ [105/510 files][208.9 MiB/379.0 MiB] 55% Done \ [105/510 files][208.9 MiB/379.0 MiB] 55% Done \ [106/510 files][208.9 MiB/379.0 MiB] 55% Done \ [106/510 files][208.9 MiB/379.0 MiB] 55% Done \ [107/510 files][208.9 MiB/379.0 MiB] 55% Done \ [108/510 files][209.7 MiB/379.0 MiB] 55% Done \ [109/510 files][209.7 MiB/379.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/entropy_encode.c [Content-Type=text/x-csrc]... Step #8: \ [109/510 files][210.0 MiB/379.0 MiB] 55% Done \ [110/510 files][210.0 MiB/379.0 MiB] 55% Done \ [110/510 files][210.0 MiB/379.0 MiB] 55% Done \ [110/510 files][210.0 MiB/379.0 MiB] 55% Done \ [110/510 files][210.3 MiB/379.0 MiB] 55% Done \ [111/510 files][210.5 MiB/379.0 MiB] 55% Done \ [112/510 files][211.0 MiB/379.0 MiB] 55% Done \ [113/510 files][211.0 MiB/379.0 MiB] 55% Done \ [114/510 files][211.9 MiB/379.0 MiB] 55% Done \ [115/510 files][211.9 MiB/379.0 MiB] 55% Done \ [116/510 files][212.4 MiB/379.0 MiB] 56% Done \ [117/510 files][212.4 MiB/379.0 MiB] 56% Done \ [118/510 files][212.4 MiB/379.0 MiB] 56% Done \ [119/510 files][212.4 MiB/379.0 MiB] 56% Done \ [120/510 files][212.4 MiB/379.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/fast_log.h [Content-Type=text/x-chdr]... Step #8: \ [121/510 files][212.9 MiB/379.0 MiB] 56% Done \ [121/510 files][213.2 MiB/379.0 MiB] 56% Done \ [122/510 files][213.4 MiB/379.0 MiB] 56% Done \ [123/510 files][213.7 MiB/379.0 MiB] 56% Done \ [124/510 files][213.7 MiB/379.0 MiB] 56% Done \ [125/510 files][213.7 MiB/379.0 MiB] 56% Done \ [126/510 files][214.2 MiB/379.0 MiB] 56% Done \ [127/510 files][214.2 MiB/379.0 MiB] 56% Done \ [128/510 files][214.5 MiB/379.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/dictionary_hash.h [Content-Type=text/x-chdr]... Step #8: \ [129/510 files][214.5 MiB/379.0 MiB] 56% Done \ [129/510 files][215.3 MiB/379.0 MiB] 56% Done \ [130/510 files][215.7 MiB/379.0 MiB] 56% Done \ [131/510 files][216.5 MiB/379.0 MiB] 57% Done \ [132/510 files][216.5 MiB/379.0 MiB] 57% Done \ [133/510 files][217.0 MiB/379.0 MiB] 57% Done \ [133/510 files][218.3 MiB/379.0 MiB] 57% Done \ [134/510 files][218.5 MiB/379.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/ringbuffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/find_match_length.h [Content-Type=text/x-chdr]... Step #8: \ [135/510 files][220.3 MiB/379.0 MiB] 58% Done \ [136/510 files][220.5 MiB/379.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/memory.c [Content-Type=text/x-csrc]... Step #8: \ [137/510 files][221.0 MiB/379.0 MiB] 58% Done \ [138/510 files][221.0 MiB/379.0 MiB] 58% Done \ [139/510 files][221.3 MiB/379.0 MiB] 58% Done \ [140/510 files][221.8 MiB/379.0 MiB] 58% Done \ [140/510 files][221.8 MiB/379.0 MiB] 58% Done \ [140/510 files][222.4 MiB/379.0 MiB] 58% Done \ [141/510 files][222.4 MiB/379.0 MiB] 58% Done \ [142/510 files][222.6 MiB/379.0 MiB] 58% Done \ [142/510 files][222.9 MiB/379.0 MiB] 58% Done \ [143/510 files][224.2 MiB/379.0 MiB] 59% Done \ [144/510 files][224.4 MiB/379.0 MiB] 59% Done \ [145/510 files][224.7 MiB/379.0 MiB] 59% Done \ [146/510 files][224.7 MiB/379.0 MiB] 59% Done \ [147/510 files][224.7 MiB/379.0 MiB] 59% Done \ [148/510 files][224.7 MiB/379.0 MiB] 59% Done \ [149/510 files][226.0 MiB/379.0 MiB] 59% Done \ [150/510 files][226.5 MiB/379.0 MiB] 59% Done \ [151/510 files][226.5 MiB/379.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references_hq.h [Content-Type=text/x-chdr]... Step #8: \ [152/510 files][226.5 MiB/379.0 MiB] 59% Done \ [153/510 files][226.8 MiB/379.0 MiB] 59% Done \ [153/510 files][227.0 MiB/379.0 MiB] 59% Done \ [154/510 files][227.3 MiB/379.0 MiB] 59% Done \ [155/510 files][227.8 MiB/379.0 MiB] 60% Done \ [156/510 files][228.0 MiB/379.0 MiB] 60% Done | | [157/510 files][229.1 MiB/379.0 MiB] 60% Done | [158/510 files][230.4 MiB/379.0 MiB] 60% Done | [159/510 files][230.7 MiB/379.0 MiB] 60% Done | [160/510 files][231.0 MiB/379.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_to_binary_tree_inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/write_bits.h [Content-Type=text/x-chdr]... Step #8: | [160/510 files][231.2 MiB/379.0 MiB] 61% Done | [160/510 files][231.2 MiB/379.0 MiB] 61% Done | [161/510 files][232.3 MiB/379.0 MiB] 61% Done | [162/510 files][232.3 MiB/379.0 MiB] 61% Done | [163/510 files][232.3 MiB/379.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/metablock.h [Content-Type=text/x-chdr]... Step #8: | [163/510 files][233.1 MiB/379.0 MiB] 61% Done | [164/510 files][233.4 MiB/379.0 MiB] 61% Done | [165/510 files][234.7 MiB/379.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/prefix.h [Content-Type=text/x-chdr]... Step #8: | [165/510 files][235.0 MiB/379.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/metablock_inc.h [Content-Type=text/x-chdr]... Step #8: | [165/510 files][236.0 MiB/379.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/dictionary_hash.c [Content-Type=text/x-csrc]... Step #8: | [165/510 files][236.2 MiB/379.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/literal_cost.h [Content-Type=text/x-chdr]... Step #8: | [165/510 files][237.3 MiB/379.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references_hq.c [Content-Type=text/x-csrc]... Step #8: | [166/510 files][237.3 MiB/379.0 MiB] 62% Done | [166/510 files][237.5 MiB/379.0 MiB] 62% Done | [167/510 files][238.6 MiB/379.0 MiB] 62% Done | [168/510 files][239.1 MiB/379.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/quality.h [Content-Type=text/x-chdr]... Step #8: | [168/510 files][240.0 MiB/379.0 MiB] 63% Done | [169/510 files][240.0 MiB/379.0 MiB] 63% Done | [170/510 files][240.3 MiB/379.0 MiB] 63% Done | [171/510 files][240.3 MiB/379.0 MiB] 63% Done | [172/510 files][241.9 MiB/379.0 MiB] 63% Done | [173/510 files][241.9 MiB/379.0 MiB] 63% Done | [174/510 files][241.9 MiB/379.0 MiB] 63% Done | [175/510 files][242.1 MiB/379.0 MiB] 63% Done | [176/510 files][242.1 MiB/379.0 MiB] 63% Done | [177/510 files][242.4 MiB/379.0 MiB] 63% Done | [178/510 files][242.9 MiB/379.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/compress_fragment_two_pass.c [Content-Type=text/x-csrc]... Step #8: | [178/510 files][243.2 MiB/379.0 MiB] 64% Done | [179/510 files][243.9 MiB/379.0 MiB] 64% Done | [180/510 files][244.7 MiB/379.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/histogram_inc.h [Content-Type=text/x-chdr]... Step #8: | [180/510 files][245.0 MiB/379.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/backward_references.h [Content-Type=text/x-chdr]... Step #8: | [180/510 files][245.0 MiB/379.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/hash_longest_match_quickly_inc.h [Content-Type=text/x-chdr]... Step #8: | [180/510 files][245.2 MiB/379.0 MiB] 64% Done | [181/510 files][246.0 MiB/379.0 MiB] 64% Done | [182/510 files][246.0 MiB/379.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/enc/brotli_bit_stream.c [Content-Type=text/x-csrc]... Step #8: | [182/510 files][247.1 MiB/379.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/decode.h [Content-Type=text/x-chdr]... Step #8: | [182/510 files][248.1 MiB/379.0 MiB] 65% Done | [183/510 files][248.1 MiB/379.0 MiB] 65% Done | [184/510 files][248.1 MiB/379.0 MiB] 65% Done | [185/510 files][248.4 MiB/379.0 MiB] 65% Done | [186/510 files][248.4 MiB/379.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/encode.h [Content-Type=text/x-chdr]... Step #8: | [186/510 files][250.7 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/port.h [Content-Type=text/x-chdr]... Step #8: | [186/510 files][251.0 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/types.h [Content-Type=text/x-chdr]... Step #8: | [186/510 files][251.8 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/version.h [Content-Type=text/x-chdr]... Step #8: | [186/510 files][252.0 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/platform.c [Content-Type=text/x-csrc]... Step #8: | [186/510 files][252.6 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/transform.c [Content-Type=text/x-csrc]... Step #8: | [186/510 files][252.6 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/context.c [Content-Type=text/x-csrc]... Step #8: | [186/510 files][252.8 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/platform.h [Content-Type=text/x-chdr]... Step #8: | [186/510 files][253.3 MiB/379.0 MiB] 66% Done | [186/510 files][253.3 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.c [Content-Type=text/x-csrc]... Step #8: | [186/510 files][253.6 MiB/379.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/transform.h [Content-Type=text/x-chdr]... Step #8: | [186/510 files][253.9 MiB/379.0 MiB] 67% Done | [187/510 files][254.2 MiB/379.0 MiB] 67% Done | [188/510 files][254.2 MiB/379.0 MiB] 67% Done | [189/510 files][254.2 MiB/379.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/constants.c [Content-Type=text/x-csrc]... Step #8: | [190/510 files][254.5 MiB/379.0 MiB] 67% Done | [191/510 files][254.5 MiB/379.0 MiB] 67% Done | [192/510 files][254.5 MiB/379.0 MiB] 67% Done | [193/510 files][254.5 MiB/379.0 MiB] 67% Done | [194/510 files][254.5 MiB/379.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: | [194/510 files][254.7 MiB/379.0 MiB] 67% Done | [194/510 files][255.5 MiB/379.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/context.h [Content-Type=text/x-chdr]... Step #8: | [194/510 files][256.8 MiB/379.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/state.c [Content-Type=text/x-csrc]... Step #8: | [194/510 files][258.3 MiB/379.0 MiB] 68% Done | [195/510 files][258.6 MiB/379.0 MiB] 68% Done | [196/510 files][258.6 MiB/379.0 MiB] 68% Done | [197/510 files][258.9 MiB/379.0 MiB] 68% Done | [198/510 files][258.9 MiB/379.0 MiB] 68% Done | [199/510 files][258.9 MiB/379.0 MiB] 68% Done | [200/510 files][258.9 MiB/379.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.h [Content-Type=text/x-chdr]... Step #8: | [201/510 files][258.9 MiB/379.0 MiB] 68% Done | [202/510 files][258.9 MiB/379.0 MiB] 68% Done | [203/510 files][258.9 MiB/379.0 MiB] 68% Done | [204/510 files][259.1 MiB/379.0 MiB] 68% Done | [204/510 files][259.4 MiB/379.0 MiB] 68% Done | [205/510 files][259.6 MiB/379.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.c [Content-Type=text/x-csrc]... Step #8: | [206/510 files][259.9 MiB/379.0 MiB] 68% Done | [206/510 files][260.7 MiB/379.0 MiB] 68% Done | [207/510 files][260.7 MiB/379.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/decode.c [Content-Type=text/x-csrc]... Step #8: | [208/510 files][262.5 MiB/379.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: | [209/510 files][262.5 MiB/379.0 MiB] 69% Done | [210/510 files][262.5 MiB/379.0 MiB] 69% Done | [210/510 files][262.5 MiB/379.0 MiB] 69% Done | [211/510 files][263.0 MiB/379.0 MiB] 69% Done | [212/510 files][263.5 MiB/379.0 MiB] 69% Done | [213/510 files][263.5 MiB/379.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.c [Content-Type=text/x-csrc]... Step #8: | [214/510 files][263.5 MiB/379.0 MiB] 69% Done | [214/510 files][264.0 MiB/379.0 MiB] 69% Done | [215/510 files][264.0 MiB/379.0 MiB] 69% Done | [216/510 files][264.0 MiB/379.0 MiB] 69% Done | [217/510 files][264.0 MiB/379.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/prefix.h [Content-Type=text/x-chdr]... Step #8: | [218/510 files][264.6 MiB/379.0 MiB] 69% Done | [219/510 files][264.6 MiB/379.0 MiB] 69% Done | [220/510 files][264.6 MiB/379.0 MiB] 69% Done | [221/510 files][264.8 MiB/379.0 MiB] 69% Done | [221/510 files][264.8 MiB/379.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: | [221/510 files][266.0 MiB/379.0 MiB] 70% Done | [222/510 files][266.5 MiB/379.0 MiB] 70% Done | [223/510 files][266.5 MiB/379.0 MiB] 70% Done | [224/510 files][266.7 MiB/379.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/fuzz/run_decode_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [225/510 files][267.2 MiB/379.0 MiB] 70% Done | [226/510 files][267.8 MiB/379.0 MiB] 70% Done | [226/510 files][267.8 MiB/379.0 MiB] 70% Done | [227/510 files][268.0 MiB/379.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/fuzz/decode_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [228/510 files][268.0 MiB/379.0 MiB] 70% Done | [229/510 files][268.3 MiB/379.0 MiB] 70% Done | [230/510 files][268.8 MiB/379.0 MiB] 70% Done | [231/510 files][269.1 MiB/379.0 MiB] 70% Done | [231/510 files][269.1 MiB/379.0 MiB] 70% Done | [232/510 files][269.1 MiB/379.0 MiB] 71% Done | [233/510 files][269.6 MiB/379.0 MiB] 71% Done | [234/510 files][269.6 MiB/379.0 MiB] 71% Done | [234/510 files][269.9 MiB/379.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/dec/decoder_jni.cc [Content-Type=text/x-c++src]... Step #8: | [235/510 files][270.4 MiB/379.0 MiB] 71% Done | [236/510 files][270.7 MiB/379.0 MiB] 71% Done | [237/510 files][270.7 MiB/379.0 MiB] 71% Done | [237/510 files][271.7 MiB/379.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/enc/encoder_jni.cc [Content-Type=text/x-c++src]... Step #8: | [238/510 files][272.5 MiB/379.0 MiB] 71% Done | [238/510 files][272.5 MiB/379.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_test.cc [Content-Type=text/x-c++src]... Step #8: | [238/510 files][273.5 MiB/379.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-matchers_test.cc [Content-Type=text/x-c++src]... Step #8: | [239/510 files][274.1 MiB/379.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-function-mocker_test.cc [Content-Type=text/x-c++src]... Step #8: | [239/510 files][274.1 MiB/379.0 MiB] 72% Done | [239/510 files][274.1 MiB/379.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-port_test.cc [Content-Type=text/x-c++src]... Step #8: | [239/510 files][274.9 MiB/379.0 MiB] 72% Done | [240/510 files][274.9 MiB/379.0 MiB] 72% Done | [241/510 files][274.9 MiB/379.0 MiB] 72% Done | [242/510 files][275.2 MiB/379.0 MiB] 72% Done | [243/510 files][275.7 MiB/379.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/java/org/brotli/wrapper/common/common_jni.cc [Content-Type=text/x-c++src]... Step #8: | [243/510 files][276.7 MiB/379.0 MiB] 73% Done | [244/510 files][276.7 MiB/379.0 MiB] 73% Done | [245/510 files][276.7 MiB/379.0 MiB] 73% Done | [246/510 files][278.3 MiB/379.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-internal-utils_test.cc [Content-Type=text/x-c++src]... Step #8: | [247/510 files][278.6 MiB/379.0 MiB] 73% Done | [247/510 files][278.6 MiB/379.0 MiB] 73% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_stress_test.cc [Content-Type=text/x-c++src]... Step #8: / [247/510 files][279.4 MiB/379.0 MiB] 73% Done / [248/510 files][279.9 MiB/379.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_output_test_.cc [Content-Type=text/x-c++src]... Step #8: / [249/510 files][281.2 MiB/379.0 MiB] 74% Done / [250/510 files][281.2 MiB/379.0 MiB] 74% Done / [251/510 files][281.4 MiB/379.0 MiB] 74% Done / [252/510 files][281.4 MiB/379.0 MiB] 74% Done / [252/510 files][281.4 MiB/379.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_link_test.h [Content-Type=text/x-chdr]... Step #8: / [252/510 files][282.5 MiB/379.0 MiB] 74% Done / [253/510 files][282.7 MiB/379.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-actions_test.cc [Content-Type=text/x-c++src]... Step #8: / [253/510 files][283.0 MiB/379.0 MiB] 74% Done / [254/510 files][283.0 MiB/379.0 MiB] 74% Done / [255/510 files][283.2 MiB/379.0 MiB] 74% Done / [256/510 files][284.3 MiB/379.0 MiB] 75% Done / [257/510 files][284.5 MiB/379.0 MiB] 75% Done / [258/510 files][284.5 MiB/379.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_link2_test.cc [Content-Type=text/x-c++src]... Step #8: / [259/510 files][286.1 MiB/379.0 MiB] 75% Done / [259/510 files][286.1 MiB/379.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_ex_test.cc [Content-Type=text/x-c++src]... Step #8: / [259/510 files][286.7 MiB/379.0 MiB] 75% Done / [260/510 files][287.4 MiB/379.0 MiB] 75% Done / [261/510 files][287.4 MiB/379.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-nice-strict_test.cc [Content-Type=text/x-c++src]... Step #8: / [261/510 files][288.2 MiB/379.0 MiB] 76% Done / [262/510 files][288.2 MiB/379.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/python/_brotli.cc [Content-Type=text/x-c++src]... Step #8: / [262/510 files][288.5 MiB/379.0 MiB] 76% Done / [263/510 files][289.2 MiB/379.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_link_test.cc [Content-Type=text/x-c++src]... Step #8: / [263/510 files][289.8 MiB/379.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-pp-string_test.cc [Content-Type=text/x-c++src]... Step #8: / [263/510 files][290.6 MiB/379.0 MiB] 76% Done / [264/510 files][290.8 MiB/379.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-cardinalities_test.cc [Content-Type=text/x-c++src]... Step #8: / [264/510 files][291.6 MiB/379.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_leak_test_.cc [Content-Type=text/x-c++src]... Step #8: / [264/510 files][292.1 MiB/379.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-pp_test.cc [Content-Type=text/x-c++src]... Step #8: / [265/510 files][292.9 MiB/379.0 MiB] 77% Done / [265/510 files][292.9 MiB/379.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-spec-builders_test.cc [Content-Type=text/x-c++src]... Step #8: / [265/510 files][293.4 MiB/379.0 MiB] 77% Done / [266/510 files][293.7 MiB/379.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock-more-actions_test.cc [Content-Type=text/x-c++src]... Step #8: / [266/510 files][294.2 MiB/379.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/test/gmock_all_test.cc [Content-Type=text/x-c++src]... Step #8: / [266/510 files][295.0 MiB/379.0 MiB] 77% Done / [267/510 files][295.2 MiB/379.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock_main.cc [Content-Type=text/x-c++src]... Step #8: / [267/510 files][296.3 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-all.cc [Content-Type=text/x-c++src]... Step #8: / [267/510 files][296.3 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-matchers.cc [Content-Type=text/x-c++src]... Step #8: / [268/510 files][296.5 MiB/379.0 MiB] 78% Done / [268/510 files][296.5 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-internal-utils.cc [Content-Type=text/x-c++src]... Step #8: / [268/510 files][297.4 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-spec-builders.cc [Content-Type=text/x-c++src]... Step #8: / [268/510 files][297.7 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock.cc [Content-Type=text/x-c++src]... Step #8: / [268/510 files][298.0 MiB/379.0 MiB] 78% Done / [269/510 files][298.5 MiB/379.0 MiB] 78% Done / [270/510 files][298.5 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/src/gmock-cardinalities.cc [Content-Type=text/x-c++src]... Step #8: / [270/510 files][298.5 MiB/379.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [270/510 files][299.5 MiB/379.0 MiB] 79% Done / [271/510 files][299.8 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-function-mocker.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][300.0 MiB/379.0 MiB] 79% Done / [272/510 files][300.0 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-cardinalities.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][301.1 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][301.3 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-actions.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][302.2 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-spec-builders.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][302.7 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-more-actions.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][302.9 MiB/379.0 MiB] 79% Done / [272/510 files][302.9 MiB/379.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-matchers.h [Content-Type=text/x-chdr]... Step #8: / [272/510 files][303.4 MiB/379.0 MiB] 80% Done / [273/510 files][303.4 MiB/379.0 MiB] 80% Done / [274/510 files][303.5 MiB/379.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-more-matchers.h [Content-Type=text/x-chdr]... Step #8: / [274/510 files][303.7 MiB/379.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/gmock-nice-strict.h [Content-Type=text/x-chdr]... Step #8: / [274/510 files][304.3 MiB/379.0 MiB] 80% Done / [275/510 files][304.8 MiB/379.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/gmock-port.h [Content-Type=text/x-chdr]... Step #8: / [275/510 files][304.8 MiB/379.0 MiB] 80% Done / [276/510 files][305.0 MiB/379.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/gmock-internal-utils.h [Content-Type=text/x-chdr]... Step #8: / [277/510 files][305.3 MiB/379.0 MiB] 80% Done / [277/510 files][305.3 MiB/379.0 MiB] 80% Done / [278/510 files][306.1 MiB/379.0 MiB] 80% Done / [279/510 files][306.3 MiB/379.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/gmock-pp.h [Content-Type=text/x-chdr]... Step #8: / [279/510 files][306.6 MiB/379.0 MiB] 80% Done / [280/510 files][306.6 MiB/379.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/gmock-port.h [Content-Type=text/x-chdr]... Step #8: / [280/510 files][308.0 MiB/379.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/gmock-generated-actions.h [Content-Type=text/x-chdr]... Step #8: / [280/510 files][308.2 MiB/379.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/gtest-src/googlemock/include/gmock/internal/custom/gmock-matchers.h [Content-Type=text/x-chdr]... Step #8: / [281/510 files][309.1 MiB/379.0 MiB] 81% Done / [282/510 files][309.1 MiB/379.0 MiB] 81% Done / [282/510 files][309.1 MiB/379.0 MiB] 81% Done / [283/510 files][309.8 MiB/379.0 MiB] 81% Done / [284/510 files][309.8 MiB/379.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [284/510 files][310.1 MiB/379.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [285/510 files][310.3 MiB/379.0 MiB] 81% Done / [285/510 files][310.6 MiB/379.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [285/510 files][311.9 MiB/379.0 MiB] 82% Done / [286/510 files][311.9 MiB/379.0 MiB] 82% Done / [287/510 files][312.1 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [288/510 files][312.7 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [288/510 files][312.7 MiB/379.0 MiB] 82% Done / [288/510 files][312.9 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [288/510 files][313.2 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [288/510 files][313.7 MiB/379.0 MiB] 82% Done / [289/510 files][313.7 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [289/510 files][313.7 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [289/510 files][314.0 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [289/510 files][314.0 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [290/510 files][314.0 MiB/379.0 MiB] 82% Done / [290/510 files][314.2 MiB/379.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [290/510 files][315.5 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: / [290/510 files][315.5 MiB/379.0 MiB] 83% Done / [290/510 files][315.5 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: / [291/510 files][316.1 MiB/379.0 MiB] 83% Done / [291/510 files][316.1 MiB/379.0 MiB] 83% Done / [292/510 files][316.3 MiB/379.0 MiB] 83% Done / [293/510 files][316.3 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: / [293/510 files][316.6 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [293/510 files][316.6 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [294/510 files][316.8 MiB/379.0 MiB] 83% Done / [295/510 files][316.8 MiB/379.0 MiB] 83% Done / [296/510 files][316.8 MiB/379.0 MiB] 83% Done / [297/510 files][316.8 MiB/379.0 MiB] 83% Done / [298/510 files][316.8 MiB/379.0 MiB] 83% Done / [298/510 files][316.8 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [299/510 files][317.4 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [299/510 files][317.7 MiB/379.0 MiB] 83% Done / [299/510 files][317.7 MiB/379.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [299/510 files][318.3 MiB/379.0 MiB] 83% Done / [300/510 files][318.3 MiB/379.0 MiB] 83% Done / [301/510 files][318.3 MiB/379.0 MiB] 83% Done / [301/510 files][318.8 MiB/379.0 MiB] 84% Done / [302/510 files][319.0 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [302/510 files][319.3 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [302/510 files][320.1 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [302/510 files][320.4 MiB/379.0 MiB] 84% Done / [303/510 files][320.6 MiB/379.0 MiB] 84% Done / [304/510 files][320.6 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [304/510 files][320.9 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [304/510 files][321.6 MiB/379.0 MiB] 84% Done / [305/510 files][321.9 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [306/510 files][321.9 MiB/379.0 MiB] 84% Done / [306/510 files][321.9 MiB/379.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [306/510 files][322.7 MiB/379.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: / [306/510 files][323.2 MiB/379.0 MiB] 85% Done / [307/510 files][323.2 MiB/379.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [307/510 files][324.0 MiB/379.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [307/510 files][324.5 MiB/379.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [307/510 files][325.0 MiB/379.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: / [307/510 files][325.6 MiB/379.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: / [307/510 files][326.1 MiB/379.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [307/510 files][326.1 MiB/379.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [307/510 files][326.1 MiB/379.0 MiB] 86% Done / [308/510 files][326.1 MiB/379.0 MiB] 86% Done / [309/510 files][326.1 MiB/379.0 MiB] 86% Done / [310/510 files][326.1 MiB/379.0 MiB] 86% Done / [311/510 files][326.1 MiB/379.0 MiB] 86% Done / [312/510 files][326.1 MiB/379.0 MiB] 86% Done / [313/510 files][326.1 MiB/379.0 MiB] 86% Done / [314/510 files][326.1 MiB/379.0 MiB] 86% Done / [315/510 files][326.4 MiB/379.0 MiB] 86% Done / [316/510 files][327.1 MiB/379.0 MiB] 86% Done / [317/510 files][327.1 MiB/379.0 MiB] 86% Done / [318/510 files][327.1 MiB/379.0 MiB] 86% Done / [319/510 files][327.9 MiB/379.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [319/510 files][328.8 MiB/379.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [320/510 files][328.8 MiB/379.0 MiB] 86% Done / [320/510 files][329.2 MiB/379.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [320/510 files][330.0 MiB/379.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: / [321/510 files][330.3 MiB/379.0 MiB] 87% Done / [322/510 files][330.3 MiB/379.0 MiB] 87% Done / [322/510 files][330.5 MiB/379.0 MiB] 87% Done / [323/510 files][331.0 MiB/379.0 MiB] 87% Done / [324/510 files][331.0 MiB/379.0 MiB] 87% Done / [325/510 files][331.3 MiB/379.0 MiB] 87% Done / [326/510 files][331.3 MiB/379.0 MiB] 87% Done - - [327/510 files][331.9 MiB/379.0 MiB] 87% Done - [328/510 files][332.4 MiB/379.0 MiB] 87% Done - [329/510 files][332.4 MiB/379.0 MiB] 87% Done - [330/510 files][332.9 MiB/379.0 MiB] 87% Done - [331/510 files][333.4 MiB/379.0 MiB] 87% Done - [332/510 files][335.0 MiB/379.0 MiB] 88% Done - [333/510 files][336.1 MiB/379.0 MiB] 88% Done - [334/510 files][336.1 MiB/379.0 MiB] 88% Done - [335/510 files][336.1 MiB/379.0 MiB] 88% Done - [336/510 files][337.1 MiB/379.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [336/510 files][337.4 MiB/379.0 MiB] 89% Done - [337/510 files][337.4 MiB/379.0 MiB] 89% Done - [338/510 files][337.4 MiB/379.0 MiB] 89% Done - [339/510 files][337.4 MiB/379.0 MiB] 89% Done - [340/510 files][338.1 MiB/379.0 MiB] 89% Done - [341/510 files][338.1 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [341/510 files][338.4 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [341/510 files][339.2 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [341/510 files][339.9 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [341/510 files][340.5 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [341/510 files][340.5 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [342/510 files][340.5 MiB/379.0 MiB] 89% Done - [342/510 files][340.5 MiB/379.0 MiB] 89% Done - [343/510 files][340.7 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: - [343/510 files][341.0 MiB/379.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][341.8 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][342.0 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][342.3 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][342.9 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][343.1 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][343.4 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][343.6 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][343.9 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [343/510 files][344.3 MiB/379.0 MiB] 90% Done - [344/510 files][344.5 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][344.8 MiB/379.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][345.3 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][345.6 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][345.8 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][346.6 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][347.1 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [344/510 files][347.1 MiB/379.0 MiB] 91% Done - [345/510 files][347.7 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][348.2 MiB/379.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][349.0 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][349.5 MiB/379.0 MiB] 92% Done - [345/510 files][349.5 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][349.8 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][350.3 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][350.5 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][350.8 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][351.6 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][351.8 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][351.8 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [345/510 files][351.8 MiB/379.0 MiB] 92% Done - [345/510 files][352.1 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [346/510 files][352.1 MiB/379.0 MiB] 92% Done - [347/510 files][352.1 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [348/510 files][352.1 MiB/379.0 MiB] 92% Done - [348/510 files][352.4 MiB/379.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [349/510 files][352.6 MiB/379.0 MiB] 93% Done - [349/510 files][352.6 MiB/379.0 MiB] 93% Done - [349/510 files][352.6 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [349/510 files][352.9 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [350/510 files][353.2 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [350/510 files][353.4 MiB/379.0 MiB] 93% Done - [351/510 files][353.4 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [351/510 files][354.2 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [351/510 files][354.5 MiB/379.0 MiB] 93% Done - [351/510 files][354.5 MiB/379.0 MiB] 93% Done - [352/510 files][354.5 MiB/379.0 MiB] 93% Done - [353/510 files][354.8 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: - [353/510 files][354.8 MiB/379.0 MiB] 93% Done - [353/510 files][355.3 MiB/379.0 MiB] 93% Done - [353/510 files][355.8 MiB/379.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [353/510 files][356.4 MiB/379.0 MiB] 94% Done - [354/510 files][356.6 MiB/379.0 MiB] 94% Done - [355/510 files][356.9 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [355/510 files][357.1 MiB/379.0 MiB] 94% Done - [355/510 files][357.4 MiB/379.0 MiB] 94% Done - [356/510 files][357.4 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [357/510 files][357.4 MiB/379.0 MiB] 94% Done - [358/510 files][357.6 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [359/510 files][357.9 MiB/379.0 MiB] 94% Done - [360/510 files][357.9 MiB/379.0 MiB] 94% Done - [361/510 files][357.9 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [361/510 files][358.2 MiB/379.0 MiB] 94% Done - [361/510 files][358.4 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [361/510 files][358.7 MiB/379.0 MiB] 94% Done - [362/510 files][359.0 MiB/379.0 MiB] 94% Done - [363/510 files][359.0 MiB/379.0 MiB] 94% Done - [364/510 files][359.2 MiB/379.0 MiB] 94% Done - [365/510 files][359.2 MiB/379.0 MiB] 94% Done - [366/510 files][359.2 MiB/379.0 MiB] 94% Done - [366/510 files][360.0 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [367/510 files][360.0 MiB/379.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [367/510 files][360.5 MiB/379.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [368/510 files][360.8 MiB/379.0 MiB] 95% Done - [369/510 files][361.0 MiB/379.0 MiB] 95% Done - [369/510 files][361.8 MiB/379.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [369/510 files][362.1 MiB/379.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [370/510 files][362.1 MiB/379.0 MiB] 95% Done - [371/510 files][362.3 MiB/379.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [372/510 files][362.3 MiB/379.0 MiB] 95% Done - [372/510 files][362.3 MiB/379.0 MiB] 95% Done - [373/510 files][362.3 MiB/379.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [373/510 files][363.4 MiB/379.0 MiB] 95% Done - [373/510 files][363.6 MiB/379.0 MiB] 95% Done - [374/510 files][363.6 MiB/379.0 MiB] 95% Done - [375/510 files][363.6 MiB/379.0 MiB] 95% Done - [376/510 files][363.9 MiB/379.0 MiB] 96% Done - [377/510 files][363.9 MiB/379.0 MiB] 96% Done - [378/510 files][363.9 MiB/379.0 MiB] 96% Done - [379/510 files][363.9 MiB/379.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [379/510 files][364.2 MiB/379.0 MiB] 96% Done - [379/510 files][364.7 MiB/379.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [379/510 files][365.7 MiB/379.0 MiB] 96% Done - [380/510 files][365.7 MiB/379.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [381/510 files][366.0 MiB/379.0 MiB] 96% Done - [381/510 files][366.2 MiB/379.0 MiB] 96% Done - [382/510 files][366.5 MiB/379.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [383/510 files][366.5 MiB/379.0 MiB] 96% Done - [384/510 files][366.5 MiB/379.0 MiB] 96% Done - [385/510 files][366.5 MiB/379.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/fallback_test.cc [Content-Type=text/x-c++src]... Step #8: - [385/510 files][366.8 MiB/379.0 MiB] 96% Done - [385/510 files][367.0 MiB/379.0 MiB] 96% Done - [385/510 files][367.3 MiB/379.0 MiB] 96% Done - [385/510 files][367.6 MiB/379.0 MiB] 96% Done - [386/510 files][368.1 MiB/379.0 MiB] 97% Done - [387/510 files][368.1 MiB/379.0 MiB] 97% Done - [388/510 files][368.1 MiB/379.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [389/510 files][368.6 MiB/379.0 MiB] 97% Done - [390/510 files][368.8 MiB/379.0 MiB] 97% Done - [391/510 files][368.8 MiB/379.0 MiB] 97% Done - [392/510 files][369.1 MiB/379.0 MiB] 97% Done - [392/510 files][369.1 MiB/379.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/wasm/codec.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/lehmer_code_test.cc [Content-Type=text/x-c++src]... Step #8: - [392/510 files][370.1 MiB/379.0 MiB] 97% Done - [392/510 files][370.4 MiB/379.0 MiB] 97% Done - [393/510 files][370.6 MiB/379.0 MiB] 97% Done - [394/510 files][370.6 MiB/379.0 MiB] 97% Done - [395/510 files][370.6 MiB/379.0 MiB] 97% Done - [396/510 files][370.9 MiB/379.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/c_api_test.cc [Content-Type=text/x-c++src]... Step #8: - [397/510 files][371.2 MiB/379.0 MiB] 97% Done - [397/510 files][371.7 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/bit_reader_test.cc [Content-Type=text/x-c++src]... Step #8: - [397/510 files][372.2 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/build_huffman_table_test.cc [Content-Type=text/x-c++src]... Step #8: - [398/510 files][372.5 MiB/379.0 MiB] 98% Done - [399/510 files][372.7 MiB/379.0 MiB] 98% Done - [399/510 files][372.7 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/fuzz_decode.cc [Content-Type=text/x-c++src]... Step #8: - [399/510 files][373.5 MiB/379.0 MiB] 98% Done - [400/510 files][373.5 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/test_utils.cc [Content-Type=text/x-c++src]... Step #8: - [401/510 files][374.3 MiB/379.0 MiB] 98% Done - [401/510 files][374.3 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/stream_decode_test.cc [Content-Type=text/x-c++src]... Step #8: - [401/510 files][374.5 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/test_utils.h [Content-Type=text/x-chdr]... Step #8: - [401/510 files][375.0 MiB/379.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/fuzz_encode.cc [Content-Type=text/x-c++src]... Step #8: - [401/510 files][375.3 MiB/379.0 MiB] 99% Done - [402/510 files][375.3 MiB/379.0 MiB] 99% Done - [403/510 files][375.6 MiB/379.0 MiB] 99% Done - [404/510 files][375.8 MiB/379.0 MiB] 99% Done - [405/510 files][375.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/context_test.cc [Content-Type=text/x-c++src]... Step #8: - [405/510 files][377.1 MiB/379.0 MiB] 99% Done - [406/510 files][377.4 MiB/379.0 MiB] 99% Done - [407/510 files][378.2 MiB/379.0 MiB] 99% Done - [408/510 files][378.2 MiB/379.0 MiB] 99% Done - [409/510 files][378.2 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/fuzz_decode_streaming.cc [Content-Type=text/x-c++src]... Step #8: - [409/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [409/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/quant_matrix_test.cc [Content-Type=text/x-c++src]... Step #8: - [409/510 files][378.5 MiB/379.0 MiB] 99% Done - [410/510 files][378.5 MiB/379.0 MiB] 99% Done - [411/510 files][378.5 MiB/379.0 MiB] 99% Done - [412/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/headerless_test.cc [Content-Type=text/x-c++src]... Step #8: - [412/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/distributions_test.cc [Content-Type=text/x-c++src]... Step #8: - [412/510 files][378.5 MiB/379.0 MiB] 99% Done - [413/510 files][378.5 MiB/379.0 MiB] 99% Done - [414/510 files][378.5 MiB/379.0 MiB] 99% Done - [415/510 files][378.5 MiB/379.0 MiB] 99% Done - [416/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tools/dbrunsli.cc [Content-Type=text/x-c++src]... Step #8: - [416/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tests/huffman_tree_test.cc [Content-Type=text/x-c++src]... Step #8: - [416/510 files][378.5 MiB/379.0 MiB] 99% Done - [417/510 files][378.5 MiB/379.0 MiB] 99% Done - [418/510 files][378.5 MiB/379.0 MiB] 99% Done - [419/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/tools/cbrunsli.cc [Content-Type=text/x-c++src]... Step #8: - [419/510 files][378.5 MiB/379.0 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/write_bits.cc [Content-Type=text/x-c++src]... Step #8: \ [419/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/histogram_encode.h [Content-Type=text/x-chdr]... Step #8: \ [419/510 files][378.5 MiB/379.0 MiB] 99% Done \ [420/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/ans_encode.h [Content-Type=text/x-chdr]... Step #8: \ [420/510 files][378.5 MiB/379.0 MiB] 99% Done \ [421/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/jpeg_data_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [422/510 files][378.5 MiB/379.0 MiB] 99% Done \ [422/510 files][378.5 MiB/379.0 MiB] 99% Done \ [423/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/brunsli_encode.cc [Content-Type=text/x-c++src]... Step #8: \ [423/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/huffman_encode.cc [Content-Type=text/x-c++src]... Step #8: \ [423/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/jpeg_huffman_decode.h [Content-Type=text/x-chdr]... Step #8: \ [423/510 files][378.5 MiB/379.0 MiB] 99% Done \ [424/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/huffman_tree.cc [Content-Type=text/x-c++src]... Step #8: \ [424/510 files][378.5 MiB/379.0 MiB] 99% Done \ [425/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/ans_encode.cc [Content-Type=text/x-c++src]... Step #8: \ [425/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/fast_log.h [Content-Type=text/x-chdr]... Step #8: \ [425/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/histogram_encode.cc [Content-Type=text/x-c++src]... Step #8: \ [425/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/huffman_encode.h [Content-Type=text/x-chdr]... Step #8: \ [425/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/context_map_encode.cc [Content-Type=text/x-c++src]... Step #8: \ [425/510 files][378.5 MiB/379.0 MiB] 99% Done \ [426/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/cluster.h [Content-Type=text/x-chdr]... Step #8: \ [426/510 files][378.5 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/context_map_encode.h [Content-Type=text/x-chdr]... Step #8: \ [426/510 files][378.6 MiB/379.0 MiB] 99% Done \ [427/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/write_bits.h [Content-Type=text/x-chdr]... Step #8: \ [427/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/jpeg_huffman_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [427/510 files][378.6 MiB/379.0 MiB] 99% Done \ [428/510 files][378.6 MiB/379.0 MiB] 99% Done \ [429/510 files][378.6 MiB/379.0 MiB] 99% Done \ [430/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/encode.cc [Content-Type=text/x-c++src]... Step #8: \ [430/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/huffman_tree.h [Content-Type=text/x-chdr]... Step #8: \ [430/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/decode.h [Content-Type=text/x-chdr]... Step #8: \ [430/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/enc/state.h [Content-Type=text/x-chdr]... Step #8: \ [430/510 files][378.6 MiB/379.0 MiB] 99% Done \ [431/510 files][378.6 MiB/379.0 MiB] 99% Done \ [432/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/jpeg_data_writer.h [Content-Type=text/x-chdr]... Step #8: \ [432/510 files][378.6 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/encode.h [Content-Type=text/x-chdr]... Step #8: \ [432/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/status.h [Content-Type=text/x-chdr]... Step #8: \ [432/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/jpeg_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/jpeg_data_reader.h [Content-Type=text/x-chdr]... Step #8: \ [432/510 files][378.7 MiB/379.0 MiB] 99% Done \ [432/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/types.h [Content-Type=text/x-chdr]... Step #8: \ [432/510 files][378.7 MiB/379.0 MiB] 99% Done \ [433/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/brunsli_encode.h [Content-Type=text/x-chdr]... Step #8: \ [434/510 files][378.7 MiB/379.0 MiB] 99% Done \ [434/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/include/brunsli/brunsli_decode.h [Content-Type=text/x-chdr]... Step #8: \ [434/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/distributions.h [Content-Type=text/x-chdr]... Step #8: \ [434/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/port.h [Content-Type=text/x-chdr]... Step #8: \ [434/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/ans_params.cc [Content-Type=text/x-c++src]... Step #8: \ [434/510 files][378.7 MiB/379.0 MiB] 99% Done \ [435/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/quant_matrix.cc [Content-Type=text/x-c++src]... Step #8: \ [436/510 files][378.7 MiB/379.0 MiB] 99% Done \ [437/510 files][378.7 MiB/379.0 MiB] 99% Done \ [437/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/predict.cc [Content-Type=text/x-c++src]... Step #8: \ [437/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/platform.h [Content-Type=text/x-chdr]... Step #8: \ [437/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/quant_matrix.h [Content-Type=text/x-chdr]... Step #8: \ [437/510 files][378.7 MiB/379.0 MiB] 99% Done \ [438/510 files][378.7 MiB/379.0 MiB] 99% Done \ [439/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/context.cc [Content-Type=text/x-c++src]... Step #8: \ [440/510 files][378.7 MiB/379.0 MiB] 99% Done \ [440/510 files][378.7 MiB/379.0 MiB] 99% Done \ [441/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/histogram.h [Content-Type=text/x-chdr]... Step #8: \ [441/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/lehmer_code.cc [Content-Type=text/x-c++src]... Step #8: \ [442/510 files][378.7 MiB/379.0 MiB] 99% Done \ [442/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/predict.h [Content-Type=text/x-chdr]... Step #8: \ [442/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/ans_params.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/constants.cc [Content-Type=text/x-c++src]... Step #8: \ [442/510 files][378.7 MiB/379.0 MiB] 99% Done \ [442/510 files][378.7 MiB/379.0 MiB] 99% Done \ [443/510 files][378.7 MiB/379.0 MiB] 99% Done \ [444/510 files][378.7 MiB/379.0 MiB] 99% Done \ [445/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/platform.cc [Content-Type=text/x-c++src]... Step #8: \ [445/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/context.h [Content-Type=text/x-chdr]... Step #8: \ [445/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: \ [445/510 files][378.7 MiB/379.0 MiB] 99% Done \ [446/510 files][378.7 MiB/379.0 MiB] 99% Done \ [447/510 files][378.7 MiB/379.0 MiB] 99% Done \ [448/510 files][378.7 MiB/379.0 MiB] 99% Done \ [449/510 files][378.7 MiB/379.0 MiB] 99% Done \ [450/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/huffman_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [451/510 files][378.7 MiB/379.0 MiB] 99% Done \ [451/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/common/lehmer_code.h [Content-Type=text/x-chdr]... Step #8: \ [451/510 files][378.7 MiB/379.0 MiB] 99% Done \ [452/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/huffman_table.h [Content-Type=text/x-chdr]... Step #8: \ [453/510 files][378.7 MiB/379.0 MiB] 99% Done \ [453/510 files][378.7 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/serialization_state.h [Content-Type=text/x-chdr]... Step #8: \ [453/510 files][378.8 MiB/379.0 MiB] 99% Done \ [454/510 files][378.8 MiB/379.0 MiB] 99% Done \ [455/510 files][378.8 MiB/379.0 MiB] 99% Done \ [456/510 files][378.8 MiB/379.0 MiB] 99% Done \ [457/510 files][378.8 MiB/379.0 MiB] 99% Done \ [458/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/huffman_decode.h [Content-Type=text/x-chdr]... Step #8: \ [458/510 files][378.8 MiB/379.0 MiB] 99% Done \ [459/510 files][378.8 MiB/379.0 MiB] 99% Done \ [460/510 files][378.8 MiB/379.0 MiB] 99% Done \ [461/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/jpeg_data_writer.cc [Content-Type=text/x-c++src]... Step #8: \ [462/510 files][378.8 MiB/379.0 MiB] 99% Done \ [462/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/state.cc [Content-Type=text/x-c++src]... Step #8: \ [462/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/ans_decode.h [Content-Type=text/x-chdr]... Step #8: \ [462/510 files][378.8 MiB/379.0 MiB] 99% Done \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/histogram_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/output_chunk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/context_map_decode.h [Content-Type=text/x-chdr]... Step #8: \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/ans_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/decode.cc [Content-Type=text/x-c++src]... Step #8: \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/bit_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [463/510 files][378.8 MiB/379.0 MiB] 99% Done \ [464/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/state_internal.h [Content-Type=text/x-chdr]... Step #8: \ [464/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/brunsli_input.h [Content-Type=text/x-chdr]... Step #8: \ [464/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/huffman_table.cc [Content-Type=text/x-c++src]... Step #8: \ [464/510 files][378.8 MiB/379.0 MiB] 99% Done \ [464/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/context_map_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [464/510 files][378.8 MiB/379.0 MiB] 99% Done \ [465/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/brunsli_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [465/510 files][378.8 MiB/379.0 MiB] 99% Done \ [466/510 files][378.8 MiB/379.0 MiB] 99% Done \ [467/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: \ [468/510 files][378.8 MiB/379.0 MiB] 99% Done \ [469/510 files][378.8 MiB/379.0 MiB] 99% Done \ [469/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/arith_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/dec/histogram_decode.h [Content-Type=text/x-chdr]... Step #8: \ [469/510 files][378.8 MiB/379.0 MiB] 99% Done \ [469/510 files][378.8 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni.cc [Content-Type=text/x-c++src]... Step #8: \ [469/510 files][378.8 MiB/379.0 MiB] 99% Done \ [470/510 files][378.9 MiB/379.0 MiB] 99% Done \ [471/510 files][378.9 MiB/379.0 MiB] 99% Done \ [472/510 files][378.9 MiB/379.0 MiB] 99% Done \ [473/510 files][378.9 MiB/379.0 MiB] 99% Done \ [474/510 files][378.9 MiB/379.0 MiB] 99% Done \ [475/510 files][378.9 MiB/379.0 MiB] 99% Done \ [476/510 files][378.9 MiB/379.0 MiB] 99% Done \ [477/510 files][378.9 MiB/379.0 MiB] 99% Done \ [478/510 files][378.9 MiB/379.0 MiB] 99% Done \ [479/510 files][378.9 MiB/379.0 MiB] 99% Done \ [480/510 files][379.0 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/experimental/groups.h [Content-Type=text/x-chdr]... Step #8: \ [480/510 files][379.0 MiB/379.0 MiB] 99% Done \ [481/510 files][379.0 MiB/379.0 MiB] 99% Done \ [482/510 files][379.0 MiB/379.0 MiB] 99% Done \ [483/510 files][379.0 MiB/379.0 MiB] 99% Done \ [484/510 files][379.0 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/c/experimental/groups.cc [Content-Type=text/x-c++src]... Step #8: \ [484/510 files][379.0 MiB/379.0 MiB] 99% Done \ [485/510 files][379.0 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/contrib/mod_brunsli/mod_brunsli.c [Content-Type=text/x-csrc]... Step #8: \ [485/510 files][379.0 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni_onload.cc [Content-Type=text/x-c++src]... Step #8: \ [485/510 files][379.0 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/java/dev/brunsli/wrapper/codec_jni.h [Content-Type=text/x-chdr]... Step #8: \ [486/510 files][379.0 MiB/379.0 MiB] 99% Done \ [486/510 files][379.0 MiB/379.0 MiB] 99% Done \ [487/510 files][379.0 MiB/379.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brunsli/contrib/ngx_brunsli/src/ngx_http_brunsli_static_module.c [Content-Type=text/x-csrc]... Step #8: \ [488/510 files][379.0 MiB/379.0 MiB] 99% Done \ [489/510 files][379.0 MiB/379.0 MiB] 99% Done \ [489/510 files][379.0 MiB/379.0 MiB] 99% Done \ [490/510 files][379.0 MiB/379.0 MiB] 99% Done \ [491/510 files][379.0 MiB/379.0 MiB] 99% Done \ [492/510 files][379.0 MiB/379.0 MiB] 99% Done \ [493/510 files][379.0 MiB/379.0 MiB] 99% Done \ [494/510 files][379.0 MiB/379.0 MiB] 99% Done \ [495/510 files][379.0 MiB/379.0 MiB] 99% Done \ [496/510 files][379.0 MiB/379.0 MiB] 99% Done \ [497/510 files][379.0 MiB/379.0 MiB] 99% Done \ [498/510 files][379.0 MiB/379.0 MiB] 99% Done \ [499/510 files][379.0 MiB/379.0 MiB] 99% Done \ [500/510 files][379.0 MiB/379.0 MiB] 99% Done \ [501/510 files][379.0 MiB/379.0 MiB] 99% Done \ [502/510 files][379.0 MiB/379.0 MiB] 99% Done \ [503/510 files][379.0 MiB/379.0 MiB] 99% Done \ [504/510 files][379.0 MiB/379.0 MiB] 99% Done \ [505/510 files][379.0 MiB/379.0 MiB] 99% Done \ [506/510 files][379.0 MiB/379.0 MiB] 99% Done \ [507/510 files][379.0 MiB/379.0 MiB] 99% Done \ [508/510 files][379.0 MiB/379.0 MiB] 99% Done \ [509/510 files][379.0 MiB/379.0 MiB] 99% Done \ [510/510 files][379.0 MiB/379.0 MiB] 100% Done Step #8: Operation completed over 510 objects/379.0 MiB. Finished Step #8 PUSH DONE