starting build "38c41409-6183-435c-9b03-872c5bfd9952" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 966b5ceffcb8: Pulling fs layer Step #0: 198ff5664625: Pulling fs layer Step #0: 03f5dff47abb: Pulling fs layer Step #0: 6f678c896faf: Pulling fs layer Step #0: f24abbed1de0: Pulling fs layer Step #0: bc8ca665580b: Pulling fs layer Step #0: 2fc3a72b9143: Pulling fs layer Step #0: 313d33ef03dd: Pulling fs layer Step #0: bcfe8298bb50: Pulling fs layer Step #0: ea2a11ccdbff: Pulling fs layer Step #0: 5501067b5bf6: Pulling fs layer Step #0: 052ef956e154: Pulling fs layer Step #0: a08184ee8ce8: Pulling fs layer Step #0: b2a917f188db: Pulling fs layer Step #0: 8d35a4b3fc1b: Pulling fs layer Step #0: b5af4104194a: Pulling fs layer Step #0: 3f5c56e32c1b: Pulling fs layer Step #0: 12e1cfea364f: Pulling fs layer Step #0: afce0e25fbdb: Pulling fs layer Step #0: 03f5dff47abb: Waiting Step #0: b5af4104194a: Waiting Step #0: 6f678c896faf: Waiting Step #0: 3f5c56e32c1b: Waiting Step #0: f24abbed1de0: Waiting Step #0: 12e1cfea364f: Waiting Step #0: bc8ca665580b: Waiting Step #0: afce0e25fbdb: Waiting Step #0: ea2a11ccdbff: Waiting Step #0: 5501067b5bf6: Waiting Step #0: 2fc3a72b9143: Waiting Step #0: 313d33ef03dd: Waiting Step #0: 052ef956e154: Waiting Step #0: a08184ee8ce8: Waiting Step #0: 8d35a4b3fc1b: Waiting Step #0: b2a917f188db: Waiting Step #0: 198ff5664625: Verifying Checksum Step #0: 198ff5664625: Download complete Step #0: 03f5dff47abb: Verifying Checksum Step #0: 03f5dff47abb: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6f678c896faf: Verifying Checksum Step #0: 6f678c896faf: Download complete Step #0: f24abbed1de0: Verifying Checksum Step #0: f24abbed1de0: Download complete Step #0: 2fc3a72b9143: Verifying Checksum Step #0: 2fc3a72b9143: Download complete Step #0: 313d33ef03dd: Verifying Checksum Step #0: 313d33ef03dd: Download complete Step #0: 966b5ceffcb8: Verifying Checksum Step #0: 966b5ceffcb8: Download complete Step #0: bcfe8298bb50: Verifying Checksum Step #0: bcfe8298bb50: Download complete Step #0: 5501067b5bf6: Download complete Step #0: bc8ca665580b: Verifying Checksum Step #0: bc8ca665580b: Download complete Step #0: ea2a11ccdbff: Verifying Checksum Step #0: ea2a11ccdbff: Download complete Step #0: a08184ee8ce8: Verifying Checksum Step #0: a08184ee8ce8: Download complete Step #0: b2a917f188db: Verifying Checksum Step #0: b2a917f188db: Download complete Step #0: b549f31133a9: Pull complete Step #0: 8d35a4b3fc1b: Verifying Checksum Step #0: 8d35a4b3fc1b: Download complete Step #0: b5af4104194a: Verifying Checksum Step #0: b5af4104194a: Download complete Step #0: 3f5c56e32c1b: Verifying Checksum Step #0: 3f5c56e32c1b: Download complete Step #0: 12e1cfea364f: Download complete Step #0: afce0e25fbdb: Download complete Step #0: 052ef956e154: Verifying Checksum Step #0: 052ef956e154: Download complete Step #0: 966b5ceffcb8: Pull complete Step #0: 198ff5664625: Pull complete Step #0: 03f5dff47abb: Pull complete Step #0: 6f678c896faf: Pull complete Step #0: f24abbed1de0: Pull complete Step #0: bc8ca665580b: Pull complete Step #0: 2fc3a72b9143: Pull complete Step #0: 313d33ef03dd: Pull complete Step #0: bcfe8298bb50: Pull complete Step #0: ea2a11ccdbff: Pull complete Step #0: 5501067b5bf6: Pull complete Step #0: 052ef956e154: Pull complete Step #0: a08184ee8ce8: Pull complete Step #0: b2a917f188db: Pull complete Step #0: 8d35a4b3fc1b: Pull complete Step #0: b5af4104194a: Pull complete Step #0: 3f5c56e32c1b: Pull complete Step #0: 12e1cfea364f: Pull complete Step #0: afce0e25fbdb: Pull complete Step #0: Digest: sha256:f7e56eeca596fdcc1fc8f91bbe615e4493929b76dbc89713c7fe835ae424f600 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_deconstructor_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_deconstructor_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_dumper_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_emitter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_loader_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_parser_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_reformatter_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_reformatter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241002/libyaml_scanner_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done / [1/9 files][ 1.2 MiB/ 8.6 MiB] 13% Done / [2/9 files][ 2.8 MiB/ 8.6 MiB] 33% Done / [3/9 files][ 3.5 MiB/ 8.6 MiB] 41% Done / [4/9 files][ 4.8 MiB/ 8.6 MiB] 56% Done / [5/9 files][ 5.4 MiB/ 8.6 MiB] 63% Done / [6/9 files][ 5.4 MiB/ 8.6 MiB] 63% Done / [7/9 files][ 7.4 MiB/ 8.6 MiB] 86% Done / [8/9 files][ 7.9 MiB/ 8.6 MiB] 92% Done / [9/9 files][ 8.6 MiB/ 8.6 MiB] 100% Done Step #1: Operation completed over 9 objects/8.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8796 Step #2: -rw-r--r-- 1 root root 1237208 Oct 2 10:10 libyaml_deconstructor_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1215411 Oct 2 10:10 libyaml_deconstructor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 160099 Oct 2 10:10 libyaml_emitter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1358802 Oct 2 10:10 libyaml_dumper_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 893323 Oct 2 10:10 libyaml_loader_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 850850 Oct 2 10:10 libyaml_parser_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1241512 Oct 2 10:10 libyaml_reformatter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1310893 Oct 2 10:10 libyaml_reformatter_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 716650 Oct 2 10:10 libyaml_scanner_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 108.5kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 966b5ceffcb8: Already exists Step #4: 198ff5664625: Already exists Step #4: 4b2b1fd82e72: Pulling fs layer Step #4: 7b45e1820dfe: Pulling fs layer Step #4: 0d71a0e03bb4: Pulling fs layer Step #4: 4ddcab67f5df: Pulling fs layer Step #4: b773e31da31a: Pulling fs layer Step #4: 61e6914d02e3: Pulling fs layer Step #4: 76215754239a: Pulling fs layer Step #4: c446e8db44d1: Pulling fs layer Step #4: d85446e11e9f: Pulling fs layer Step #4: b672d0ac153e: Pulling fs layer Step #4: a70e3e7eb1e1: Pulling fs layer Step #4: 6ba929ba4750: Pulling fs layer Step #4: 250bec6f7961: Pulling fs layer Step #4: 1abc8b5cdf56: Pulling fs layer Step #4: c3008bf88139: Pulling fs layer Step #4: 51d04fc44b8f: Pulling fs layer Step #4: dae2081977f5: Pulling fs layer Step #4: 8b226be2f3a6: Pulling fs layer Step #4: 935228969d2c: Pulling fs layer Step #4: de16c7661721: Pulling fs layer Step #4: 99d513154ac3: Pulling fs layer Step #4: b773e31da31a: Waiting Step #4: bddda938abb5: Pulling fs layer Step #4: ff0d2541396f: Pulling fs layer Step #4: 6ba929ba4750: Waiting Step #4: 0d5a975a7dbd: Pulling fs layer Step #4: 4ddcab67f5df: Waiting Step #4: 250bec6f7961: Waiting Step #4: f31a908433c8: Pulling fs layer Step #4: 868e76100b55: Pulling fs layer Step #4: 1abc8b5cdf56: Waiting Step #4: 6e3f929106f7: Pulling fs layer Step #4: d85446e11e9f: Waiting Step #4: c3008bf88139: Waiting Step #4: c6e79318e2d9: Pulling fs layer Step #4: b672d0ac153e: Waiting Step #4: 51d04fc44b8f: Waiting Step #4: 221439b03649: Pulling fs layer Step #4: a70e3e7eb1e1: Waiting Step #4: dae2081977f5: Waiting Step #4: ff0d2541396f: Waiting Step #4: 99d513154ac3: Waiting Step #4: 8b226be2f3a6: Waiting Step #4: 0d5a975a7dbd: Waiting Step #4: bddda938abb5: Waiting Step #4: f31a908433c8: Waiting Step #4: 221439b03649: Waiting Step #4: 935228969d2c: Waiting Step #4: 868e76100b55: Waiting Step #4: 76215754239a: Waiting Step #4: de16c7661721: Waiting Step #4: c446e8db44d1: Waiting Step #4: c6e79318e2d9: Waiting Step #4: 61e6914d02e3: Waiting Step #4: 0d71a0e03bb4: Verifying Checksum Step #4: 0d71a0e03bb4: Download complete Step #4: 7b45e1820dfe: Verifying Checksum Step #4: 7b45e1820dfe: Download complete Step #4: b773e31da31a: Verifying Checksum Step #4: b773e31da31a: Download complete Step #4: 4b2b1fd82e72: Verifying Checksum Step #4: 4b2b1fd82e72: Download complete Step #4: 61e6914d02e3: Verifying Checksum Step #4: 61e6914d02e3: Download complete Step #4: c446e8db44d1: Verifying Checksum Step #4: c446e8db44d1: Download complete Step #4: d85446e11e9f: Download complete Step #4: b672d0ac153e: Verifying Checksum Step #4: b672d0ac153e: Download complete Step #4: a70e3e7eb1e1: Verifying Checksum Step #4: a70e3e7eb1e1: Download complete Step #4: 6ba929ba4750: Verifying Checksum Step #4: 6ba929ba4750: Download complete Step #4: 250bec6f7961: Verifying Checksum Step #4: 250bec6f7961: Download complete Step #4: 4b2b1fd82e72: Pull complete Step #4: 1abc8b5cdf56: Verifying Checksum Step #4: 1abc8b5cdf56: Download complete Step #4: 76215754239a: Verifying Checksum Step #4: 76215754239a: Download complete Step #4: c3008bf88139: Download complete Step #4: 7b45e1820dfe: Pull complete Step #4: 51d04fc44b8f: Verifying Checksum Step #4: 51d04fc44b8f: Download complete Step #4: dae2081977f5: Verifying Checksum Step #4: dae2081977f5: Download complete Step #4: 0d71a0e03bb4: Pull complete Step #4: 8b226be2f3a6: Verifying Checksum Step #4: 8b226be2f3a6: Download complete Step #4: 935228969d2c: Verifying Checksum Step #4: 935228969d2c: Download complete Step #4: de16c7661721: Verifying Checksum Step #4: de16c7661721: Download complete Step #4: 99d513154ac3: Download complete Step #4: bddda938abb5: Verifying Checksum Step #4: bddda938abb5: Download complete Step #4: ff0d2541396f: Verifying Checksum Step #4: ff0d2541396f: Download complete Step #4: 4ddcab67f5df: Verifying Checksum Step #4: 4ddcab67f5df: Download complete Step #4: 0d5a975a7dbd: Verifying Checksum Step #4: 0d5a975a7dbd: Download complete Step #4: f31a908433c8: Verifying Checksum Step #4: f31a908433c8: Download complete Step #4: 6e3f929106f7: Verifying Checksum Step #4: 6e3f929106f7: Download complete Step #4: 868e76100b55: Verifying Checksum Step #4: 868e76100b55: Download complete Step #4: c6e79318e2d9: Download complete Step #4: 221439b03649: Download complete Step #4: 4ddcab67f5df: Pull complete Step #4: b773e31da31a: Pull complete Step #4: 61e6914d02e3: Pull complete Step #4: 76215754239a: Pull complete Step #4: c446e8db44d1: Pull complete Step #4: d85446e11e9f: Pull complete Step #4: b672d0ac153e: Pull complete Step #4: a70e3e7eb1e1: Pull complete Step #4: 6ba929ba4750: Pull complete Step #4: 250bec6f7961: Pull complete Step #4: 1abc8b5cdf56: Pull complete Step #4: c3008bf88139: Pull complete Step #4: 51d04fc44b8f: Pull complete Step #4: dae2081977f5: Pull complete Step #4: 8b226be2f3a6: Pull complete Step #4: 935228969d2c: Pull complete Step #4: de16c7661721: Pull complete Step #4: 99d513154ac3: Pull complete Step #4: bddda938abb5: Pull complete Step #4: ff0d2541396f: Pull complete Step #4: 0d5a975a7dbd: Pull complete Step #4: f31a908433c8: Pull complete Step #4: 868e76100b55: Pull complete Step #4: 6e3f929106f7: Pull complete Step #4: c6e79318e2d9: Pull complete Step #4: 221439b03649: Pull complete Step #4: Digest: sha256:3ed2a94579619b4d7f04ba7ce6fd8b06c47e6fa7cfe13d9c1dd5a5f9ce52b311 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 406b331e686c Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 6b6febd7ad7f Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1274 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [843 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1561 kB] Step #4: Fetched 4937 kB in 1s (5532 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5070 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 6b6febd7ad7f Step #4: ---> 034991212f65 Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/yaml/libyaml Step #4: ---> Running in 3dfd19c042ca Step #4: Cloning into 'libyaml'... Step #4: Removing intermediate container 3dfd19c042ca Step #4: ---> be3e5aeec9ac Step #4: Step 4/6 : RUN zip $SRC/libyaml_seed_corpus.zip libyaml/examples/* Step #4: ---> Running in 49e5345e4050 Step #4: adding: libyaml/examples/anchors.yaml (deflated 38%) Step #4: adding: libyaml/examples/array.yaml (deflated 21%) Step #4: adding: libyaml/examples/global-tag.yaml (deflated 31%) Step #4: adding: libyaml/examples/json.yaml (stored 0%) Step #4: adding: libyaml/examples/mapping.yaml (deflated 26%) Step #4: adding: libyaml/examples/numbers.yaml (deflated 4%) Step #4: adding: libyaml/examples/strings.yaml (deflated 44%) Step #4: adding: libyaml/examples/tags.yaml (deflated 26%) Step #4: adding: libyaml/examples/yaml-version.yaml (stored 0%) Step #4: Removing intermediate container 49e5345e4050 Step #4: ---> c1b7ebb1244c Step #4: Step 5/6 : WORKDIR libyaml Step #4: ---> Running in b6512c44eb67 Step #4: Removing intermediate container b6512c44eb67 Step #4: ---> 4615b058ea98 Step #4: Step 6/6 : COPY build.sh *.h *_fuzzer.c libyaml_fuzzer.options yaml.dict $SRC/ Step #4: ---> d938996a7eb7 Step #4: Successfully built d938996a7eb7 Step #4: Successfully tagged gcr.io/oss-fuzz/libyaml:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libyaml Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileCBadCM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libyaml/.git Step #5 - "srcmap": + GIT_DIR=/src/libyaml Step #5 - "srcmap": + cd /src/libyaml Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/yaml/libyaml Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=840b65c40675e2d06bf40405ad3f12dec7f35923 Step #5 - "srcmap": + jq_inplace /tmp/fileCBadCM '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewN2btc Step #5 - "srcmap": + cat /tmp/fileCBadCM Step #5 - "srcmap": + jq '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }' Step #5 - "srcmap": + mv /tmp/filewN2btc /tmp/fileCBadCM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileCBadCM Step #5 - "srcmap": + rm /tmp/fileCBadCM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libyaml": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/yaml/libyaml", Step #5 - "srcmap": "rev": "840b65c40675e2d06bf40405ad3f12dec7f35923" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory config Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yaml-0.1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c -o api.lo api.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c -o reader.lo reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c -o parser.lo parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c -o loader.lo loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c -o writer.lo writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c -o emitter.lo emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c -o dumper.lo dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -fPIC -DPIC -o .libs/reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -fPIC -DPIC -o .libs/api.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -fPIC -DPIC -o .libs/parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -fPIC -DPIC -o .libs/emitter.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -fPIC -DPIC -o .libs/dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -fPIC -DPIC -o .libs/loader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -fPIC -DPIC -o .libs/writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -o reader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -o dumper.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -o writer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -o loader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -o parser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/reader.Tpo .deps/reader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -o api.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/dumper.Tpo .deps/dumper.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/writer.Tpo .deps/writer.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/loader.Tpo .deps/loader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -o emitter.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/parser.Tpo .deps/parser.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/api.Tpo .deps/api.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/emitter.Tpo .deps/emitter.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/scanner.Tpo .deps/scanner.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -release 0 -version-info 2:9:0 -o libyaml.la -rpath /usr/local/lib api.lo reader.lo scanner.lo parser.lo loader.lo writer.lo emitter.lo dumper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/api.o .libs/reader.o .libs/scanner.o .libs/parser.o .libs/loader.o .libs/writer.o .libs/emitter.o .libs/dumper.o -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libyaml-0.so.2 -o .libs/libyaml-0.so.2.0.9 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:26 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml-0.so.2" && ln -s "libyaml-0.so.2.0.9" "libyaml-0.so.2") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml.so" && ln -s "libyaml-0.so.2.0.9" "libyaml.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libyaml.a api.o reader.o scanner.o parser.o loader.o writer.o emitter.o dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libyaml.la" && ln -s "../libyaml.la" "libyaml.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-scanner.o -MD -MP -MF .deps/run-scanner.Tpo -c -o run-scanner.o run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser.o -MD -MP -MF .deps/run-parser.Tpo -c -o run-parser.o run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-loader.o -MD -MP -MF .deps/run-loader.Tpo -c -o run-loader.o run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter.o -MD -MP -MF .deps/run-emitter.Tpo -c -o run-emitter.o run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-dumper.o -MD -MP -MF .deps/run-dumper.Tpo -c -o run-dumper.o run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter.o -MD -MP -MF .deps/example-reformatter.Tpo -c -o example-reformatter.o example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter-alt.o -MD -MP -MF .deps/example-reformatter-alt.Tpo -c -o example-reformatter-alt.o example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor.o -MD -MP -MF .deps/example-deconstructor.Tpo -c -o example-deconstructor.o example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor-alt.o -MD -MP -MF .deps/example-deconstructor-alt.Tpo -c -o example-deconstructor-alt.o example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser-test-suite.o -MD -MP -MF .deps/run-parser-test-suite.Tpo -c -o run-parser-test-suite.o run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter-test-suite.o -MD -MP -MF .deps/run-emitter-test-suite.Tpo -c -o run-emitter-test-suite.o run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-scanner.Tpo .deps/run-scanner.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-loader.Tpo .deps/run-loader.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser.Tpo .deps/run-parser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter-alt.Tpo .deps/example-reformatter-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter.Tpo .deps/example-reformatter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-scanner run-scanner.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-loader run-loader.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser-test-suite.Tpo .deps/run-parser-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser run-parser.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter-alt example-reformatter-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter example-reformatter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser-test-suite run-parser-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter.Tpo .deps/run-emitter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-dumper.Tpo .deps/run-dumper.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter-test-suite.Tpo .deps/run-emitter-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor-alt.Tpo .deps/example-deconstructor-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter run-emitter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-dumper run-dumper.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter-test-suite run-emitter-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor.Tpo .deps/example-deconstructor.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor-alt example-deconstructor-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor example-deconstructor.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-scanner run-scanner.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-loader run-loader.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter-alt example-reformatter-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser run-parser.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter example-reformatter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser-test-suite run-parser-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter run-emitter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor-alt example-deconstructor-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor example-deconstructor.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : [Log level 1] : 10:11:28 : [Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter-test-suite run-emitter-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-dumper run-dumper.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_alt_fuzzer.c -o libyaml_deconstructor_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-ZIIKW4GGk5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_fuzzer.c -o libyaml_deconstructor_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Logging next yaml tile to /src/fuzzerLogFile-0-tyCgQfy95g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_dumper_fuzzer.c -o libyaml_dumper_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_dumper_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Logging next yaml tile to /src/fuzzerLogFile-0-kXHFyEUhbt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_emitter_fuzzer.c -o libyaml_emitter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c:155:11: warning: enumeration value 'YAML_NO_EVENT' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | switch (event_from->type) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_emitter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Logging next yaml tile to /src/fuzzerLogFile-0-dzc4bL1uve.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_loader_fuzzer.c -o libyaml_loader_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_loader_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ZVrMn6q4zO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_parser_fuzzer.c -o libyaml_parser_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_parser_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-KYSrWi2lDS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_alt_fuzzer.c -o libyaml_reformatter_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Logging next yaml tile to /src/fuzzerLogFile-0-B94OekvXdg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_fuzzer.c -o libyaml_reformatter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Logging next yaml tile to /src/fuzzerLogFile-0-hap3oCbmWy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_scanner_fuzzer.c -o libyaml_scanner_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_scanner_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Logging next yaml tile to /src/fuzzerLogFile-0-PV8WRM0erE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/yaml.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 34% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1056 B/1546 B 68%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 270 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 16.5MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.5MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▌ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:02  |█████████▍ | 532kB 1.3MB/s eta 0:00:02  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 18.7MB/s eta 0:00:01  |▌ | 20kB 24.1MB/s eta 0:00:01  |▉ | 30kB 29.3MB/s eta 0:00:01  |█ | 40kB 31.5MB/s eta 0:00:01  |█▎ | 51kB 34.3MB/s eta 0:00:01  |█▋ | 61kB 37.3MB/s eta 0:00:01  |█▉ | 71kB 37.1MB/s eta 0:00:01  |██ | 81kB 38.9MB/s eta 0:00:01  |██▍ | 92kB 40.6MB/s eta 0:00:01  |██▋ | 102kB 41.1MB/s eta 0:00:01  |██▉ | 112kB 41.1MB/s eta 0:00:01  |███▏ | 122kB 41.1MB/s eta 0:00:01  |███▍ | 133kB 41.1MB/s eta 0:00:01  |███▊ | 143kB 41.1MB/s eta 0:00:01  |████ | 153kB 41.1MB/s eta 0:00:01  |████▏ | 163kB 41.1MB/s eta 0:00:01  |████▌ | 174kB 41.1MB/s eta 0:00:01  |████▊ | 184kB 41.1MB/s eta 0:00:01  |█████ | 194kB 41.1MB/s eta 0:00:01  |█████▎ | 204kB 41.1MB/s eta 0:00:01  |█████▌ | 215kB 41.1MB/s eta 0:00:01  |█████▊ | 225kB 41.1MB/s eta 0:00:01  |██████ | 235kB 41.1MB/s eta 0:00:01  |██████▎ | 245kB 41.1MB/s eta 0:00:01  |██████▋ | 256kB 41.1MB/s eta 0:00:01  |██████▉ | 266kB 41.1MB/s eta 0:00:01  |███████ | 276kB 41.1MB/s eta 0:00:01  |███████▍ | 286kB 41.1MB/s eta 0:00:01  |███████▋ | 296kB 41.1MB/s eta 0:00:01  |███████▉ | 307kB 41.1MB/s eta 0:00:01  |████████▏ | 317kB 41.1MB/s eta 0:00:01  |████████▍ | 327kB 41.1MB/s eta 0:00:01  |████████▋ | 337kB 41.1MB/s eta 0:00:01  |█████████ | 348kB 41.1MB/s eta 0:00:01  |█████████▏ | 358kB 41.1MB/s eta 0:00:01  |█████████▌ | 368kB 41.1MB/s eta 0:00:01  |█████████▊ | 378kB 41.1MB/s eta 0:00:01  |██████████ | 389kB 41.1MB/s eta 0:00:01  |██████████▎ | 399kB 41.1MB/s eta 0:00:01  |██████████▌ | 409kB 41.1MB/s eta 0:00:01  |██████████▊ | 419kB 41.1MB/s eta 0:00:01  |███████████ | 430kB 41.1MB/s eta 0:00:01  |███████████▎ | 440kB 41.1MB/s eta 0:00:01  |███████████▌ | 450kB 41.1MB/s eta 0:00:01  |███████████▉ | 460kB 41.1MB/s eta 0:00:01  |████████████ | 471kB 41.1MB/s eta 0:00:01  |████████████▍ | 481kB 41.1MB/s eta 0:00:01  |████████████▋ | 491kB 41.1MB/s eta 0:00:01  |████████████▉ | 501kB 41.1MB/s eta 0:00:01  |█████████████▏ | 512kB 41.1MB/s eta 0:00:01  |█████████████▍ | 522kB 41.1MB/s eta 0:00:01  |█████████████▋ | 532kB 41.1MB/s eta 0:00:01  |██████████████ | 542kB 41.1MB/s eta 0:00:01  |██████████████▏ | 552kB 41.1MB/s eta 0:00:01  |██████████████▍ | 563kB 41.1MB/s eta 0:00:01  |██████████████▊ | 573kB 41.1MB/s eta 0:00:01  |███████████████ | 583kB 41.1MB/s eta 0:00:01  |███████████████▎ | 593kB 41.1MB/s eta 0:00:01  |███████████████▌ | 604kB 41.1MB/s eta 0:00:01  |███████████████▊ | 614kB 41.1MB/s eta 0:00:01  |████████████████ | 624kB 41.1MB/s eta 0:00:01  |████████████████▎ | 634kB 41.1MB/s eta 0:00:01  |████████████████▌ | 645kB 41.1MB/s eta 0:00:01  |████████████████▉ | 655kB 41.1MB/s eta 0:00:01  |█████████████████ | 665kB 41.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 41.1MB/s eta 0:00:01  |█████████████████▋ | 686kB 41.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 41.1MB/s eta 0:00:01  |██████████████████ | 706kB 41.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 41.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 41.1MB/s eta 0:00:01  |███████████████████ | 737kB 41.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 41.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 41.1MB/s eta 0:00:01  |███████████████████▊ | 768kB 41.1MB/s eta 0:00:01  |████████████████████ | 778kB 41.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 41.1MB/s eta 0:00:01  |████████████████████▌ | 798kB 41.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 41.1MB/s eta 0:00:01  |█████████████████████ | 819kB 41.1MB/s eta 0:00:01  |█████████████████████▎ | 829kB 41.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 41.1MB/s eta 0:00:01  |█████████████████████▉ | 849kB 41.1MB/s eta 0:00:01  |██████████████████████ | 860kB 41.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 41.1MB/s eta 0:00:01  |██████████████████████▋ | 880kB 41.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 41.1MB/s eta 0:00:01  |███████████████████████ | 901kB 41.1MB/s eta 0:00:01  |███████████████████████▍ | 911kB 41.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 41.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 41.1MB/s eta 0:00:01  |████████████████████████▏ | 942kB 41.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 41.1MB/s eta 0:00:01  |████████████████████████▊ | 962kB 41.1MB/s eta 0:00:01  |█████████████████████████ | 972kB 41.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 41.1MB/s eta 0:00:01  |█████████████████████████▌ | 993kB 41.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 41.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 41.1MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 41.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 41.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 41.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 41.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 41.1MB/s eta 0:00:01  |███████████████████████████▋ | 1.1MB 41.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 41.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 41.1MB/s eta 0:00:01  |████████████████████████████▍ | 1.1MB 41.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 41.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 41.1MB/s eta 0:00:01  |█████████████████████████████▏ | 1.1MB 41.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 41.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 41.1MB/s eta 0:00:01  |██████████████████████████████ | 1.2MB 41.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 41.1MB/s eta 0:00:01  |██████████████████████████████▌ | 1.2MB 41.1MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 41.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 41.1MB/s eta 0:00:01  |███████████████████████████████▎| 1.2MB 41.1MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 41.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 41.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 41.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.3/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 66.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 60.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data' and '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data' and '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data' and '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data' and '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data' and '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data' and '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data' and '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.yaml' and '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.yaml' and '/src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.yaml' and '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.yaml' and '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.yaml' and '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.748 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.800 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B94OekvXdg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.847 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZVrMn6q4zO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.897 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZIIKW4GGk5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PV8WRM0erE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:12.990 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hap3oCbmWy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tyCgQfy95g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kXHFyEUhbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.320 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dzc4bL1uve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.366 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KYSrWi2lDS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.367 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-B94OekvXdg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZVrMn6q4zO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZIIKW4GGk5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PV8WRM0erE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hap3oCbmWy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tyCgQfy95g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kXHFyEUhbt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dzc4bL1uve'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KYSrWi2lDS'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.370 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.596 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.597 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hap3oCbmWy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tyCgQfy95g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:13.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.568 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.743 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PV8WRM0erE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.783 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B94OekvXdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:14.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.169 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.181 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.182 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hap3oCbmWy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dzc4bL1uve.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.524 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.583 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PV8WRM0erE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.981 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:15.981 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tyCgQfy95g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:16.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:16.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:16.456 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-B94OekvXdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:16.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:16.951 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:16.951 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dzc4bL1uve.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.922 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.923 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KYSrWi2lDS.data with fuzzerLogFile-0-KYSrWi2lDS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.923 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZVrMn6q4zO.data with fuzzerLogFile-0-ZVrMn6q4zO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.923 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kXHFyEUhbt.data with fuzzerLogFile-0-kXHFyEUhbt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hap3oCbmWy.data with fuzzerLogFile-0-hap3oCbmWy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PV8WRM0erE.data with fuzzerLogFile-0-PV8WRM0erE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZIIKW4GGk5.data with fuzzerLogFile-0-ZIIKW4GGk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tyCgQfy95g.data with fuzzerLogFile-0-tyCgQfy95g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B94OekvXdg.data with fuzzerLogFile-0-B94OekvXdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dzc4bL1uve.data with fuzzerLogFile-0-dzc4bL1uve.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.924 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.940 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.942 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.944 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.944 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.944 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.945 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.946 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.947 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.947 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.948 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.948 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.949 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.949 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.952 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.954 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.954 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.954 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.956 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.958 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.958 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.959 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.959 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.960 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.960 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.960 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.960 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.961 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.961 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.961 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.962 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.964 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.964 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.966 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.966 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.967 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:17.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.008 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.010 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.010 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.011 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.011 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.145 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.146 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.146 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.146 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.146 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.182 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.183 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.183 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.183 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.184 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.185 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.186 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.187 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.187 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.187 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.274 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.274 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.276 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.276 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.277 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.277 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.277 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.277 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.277 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.277 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.280 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.282 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.282 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.283 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.283 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.303 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.305 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.306 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.306 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.307 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.308 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.311 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.311 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.311 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:18.312 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.196 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.196 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.196 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.197 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.197 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.247 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.250 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.250 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.255 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.260 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.280 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.280 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_emitter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.521 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_scanner_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.730 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.733 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.951 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:20.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.174 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.182 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_reformatter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.418 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_dumper_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.679 INFO analysis - overlay_calltree_with_coverage: [+] found 228 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_reformatter_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.933 INFO analysis - overlay_calltree_with_coverage: [+] found 210 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_deconstructor_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:21.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.261 INFO analysis - overlay_calltree_with_coverage: [+] found 203 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241002/libyaml_deconstructor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.615 INFO analysis - overlay_calltree_with_coverage: [+] found 190 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.695 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.695 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.695 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.695 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.699 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.705 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.712 INFO html_report - create_all_function_table: Assembled a total of 202 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.712 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.739 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1012 -- : 1012 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.750 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:22.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:23.990 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.460 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.461 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (879 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.542 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.704 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.707 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.710 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.711 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 408 -- : 408 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.711 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.996 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:24.996 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (354 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.101 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.231 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.238 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 596 -- : 596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.239 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.813 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (520 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:25.925 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.060 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.062 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.063 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.528 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (588 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.651 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.651 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.785 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.789 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.795 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 924 -- : 924 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:26.799 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.608 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (800 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.749 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.899 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.904 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.913 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1174 -- : 1174 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.915 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:27.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:28.894 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:28.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1009 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.225 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.230 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.238 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1076 -- : 1076 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.240 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:29.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.163 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (924 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.316 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.316 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.460 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.465 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.474 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1164 -- : 1164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.476 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:30.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.485 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1018 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.708 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.899 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.909 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1130 -- : 1130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:31.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:32.691 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:32.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (997 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:32.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:32.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:33.019 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:33.020 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:33.024 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:33.024 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:33.024 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.683 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.685 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.685 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.685 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.693 INFO html_report - create_all_function_table: Assembled a total of 202 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.698 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.720 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.720 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_more_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.723 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.725 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.728 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.730 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.733 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stack_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.736 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.738 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.741 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.742 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.744 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.745 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.746 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.746 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.765 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.765 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.765 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.765 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.765 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.771 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.773 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.776 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.780 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.784 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.791 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.796 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.804 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241002/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.830 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.849 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.859 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.867 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.879 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.890 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.901 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.909 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:35.919 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:42.699 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:42.921 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:42.921 INFO debug_info - create_friendly_debug_types: Have to create for 20232 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.010 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.239 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.257 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.274 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.291 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.309 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.326 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:43.345 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:44.333 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yaml_write_handler.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/api.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/parser.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/emitter.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/scanner.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/writer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/reader.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_alt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/dumper.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_loader_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/loader.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_dumper_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_alt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_parser_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_scanner_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.208 INFO analysis - _extract_test_information_cpp: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.209 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.209 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.210 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.210 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.210 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.210 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.211 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.211 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.211 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.212 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.212 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.212 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.212 INFO analysis - _extract_test_information_cpp: /src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.213 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.213 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.213 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.213 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.213 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.214 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.214 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.214 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.214 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.214 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/custom_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.215 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.215 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.215 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.215 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.216 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.216 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.216 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.216 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.216 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.217 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.217 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.217 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.217 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.217 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.218 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.218 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.218 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.218 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.218 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.219 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.219 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.219 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.219 INFO analysis - _extract_test_information_cpp: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.220 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.220 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.220 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.220 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.220 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.221 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.221 INFO analysis - _extract_test_information_cpp: /src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.221 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.221 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.221 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.221 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.222 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.222 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.222 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.222 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.223 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.223 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.223 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.223 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.223 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.224 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.224 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.224 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.224 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.224 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.225 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.225 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.225 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.225 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.225 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.226 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.226 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.226 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.226 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.227 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.227 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.227 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.227 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.227 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.228 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.228 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.228 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.228 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.228 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.229 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.229 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.229 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.229 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.229 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.229 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.230 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.230 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.230 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.230 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.231 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.231 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.231 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.231 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.231 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.232 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.232 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.232 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.232 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.232 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.233 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.233 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.233 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.233 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.233 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.233 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.234 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.234 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.234 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.234 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.234 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.235 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.235 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.235 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.235 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.235 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.236 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.236 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.236 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.236 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.237 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.237 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.237 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.237 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.237 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.237 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.238 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.238 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.238 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.238 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.239 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.239 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.239 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.239 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.239 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.240 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.240 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.240 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.240 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.240 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.241 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.241 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.241 INFO analysis - _extract_test_information_cpp: /src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.241 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.241 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.242 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.242 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.242 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.242 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.242 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.243 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.243 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.243 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.243 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.244 INFO analysis - _extract_test_information_cpp: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.244 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.244 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.244 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.244 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.244 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/custom_post_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.245 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.245 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.245 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.245 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.245 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.246 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.246 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.246 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.246 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.246 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.247 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.247 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.247 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.247 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.247 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/simple_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.248 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.248 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.248 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.248 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.249 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.633 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.687 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-02 10:12:45.687 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PV8WRM0erE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/329 files][ 0.0 B/ 79.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/329 files][872.1 KiB/ 79.2 MiB] 1% Done / [1/329 files][ 1.0 MiB/ 79.2 MiB] 1% Done / [2/329 files][ 6.0 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/329 files][ 6.0 MiB/ 79.2 MiB] 7% Done / [3/329 files][ 6.0 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/329 files][ 6.0 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/329 files][ 6.0 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/329 files][ 6.0 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/329 files][ 6.1 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/329 files][ 6.1 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/329 files][ 6.1 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/329 files][ 6.1 MiB/ 79.2 MiB] 7% Done / [4/329 files][ 6.3 MiB/ 79.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [4/329 files][ 7.9 MiB/ 79.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done / [5/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done / [6/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done / [7/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data [Content-Type=application/octet-stream]... Step #8: / [7/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done / [8/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [8/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done / [9/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/329 files][ 8.2 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [9/329 files][ 8.4 MiB/ 79.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hap3oCbmWy.data [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.7 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/329 files][ 8.8 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.8 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyCgQfy95g.data [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.8 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KYSrWi2lDS.data [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.8 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/329 files][ 8.8 MiB/ 79.2 MiB] 11% Done / [10/329 files][ 8.8 MiB/ 79.2 MiB] 11% Done / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzc4bL1uve.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 9.5 MiB/ 79.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 9.8 MiB/ 79.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 10.4 MiB/ 79.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 10.4 MiB/ 79.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [11/329 files][ 10.4 MiB/ 79.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyCgQfy95g.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 11.3 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [11/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done / [11/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done / [12/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done - - [13/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done - [14/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXHFyEUhbt.data [Content-Type=application/octet-stream]... Step #8: - [14/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done - [14/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/329 files][ 11.6 MiB/ 79.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [14/329 files][ 11.9 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hap3oCbmWy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [15/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PV8WRM0erE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [15/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [15/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [16/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [16/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B94OekvXdg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B94OekvXdg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [17/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hap3oCbmWy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KYSrWi2lDS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [18/329 files][ 12.0 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B94OekvXdg.data [Content-Type=application/octet-stream]... Step #8: - [18/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [18/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [19/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [20/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [21/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [22/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [23/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVrMn6q4zO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyCgQfy95g.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZIIKW4GGk5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PV8WRM0erE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yaml_write_handler.h [Content-Type=text/x-chdr]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzc4bL1uve.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzc4bL1uve.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]... Step #8: - [25/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [26/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: - [27/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: - [27/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/parser.c [Content-Type=text/x-csrc]... Step #8: - [27/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [28/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]... Step #8: - [28/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [28/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]... Step #8: - [28/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done - [28/329 files][ 12.4 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: - [28/329 files][ 12.6 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/loader.c [Content-Type=text/x-csrc]... Step #8: - [28/329 files][ 12.6 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]... Step #8: - [28/329 files][ 12.6 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: - [28/329 files][ 12.6 MiB/ 79.2 MiB] 15% Done - [28/329 files][ 12.6 MiB/ 79.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/writer.c [Content-Type=text/x-csrc]... Step #8: - [28/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: - [28/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done - [29/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 12.9 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 13.2 MiB/ 79.2 MiB] 16% Done - [29/329 files][ 13.2 MiB/ 79.2 MiB] 16% Done - [29/329 files][ 13.5 MiB/ 79.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 14.0 MiB/ 79.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 14.2 MiB/ 79.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 14.5 MiB/ 79.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXHFyEUhbt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/329 files][ 16.0 MiB/ 79.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done - [29/329 files][ 16.9 MiB/ 79.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]... Step #8: - [29/329 files][ 17.9 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.1 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: - [29/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done - [30/329 files][ 18.2 MiB/ 79.2 MiB] 22% Done - [30/329 files][ 18.4 MiB/ 79.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: - [30/329 files][ 18.9 MiB/ 79.2 MiB] 23% Done - [31/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done - [31/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done - [32/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done - [33/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: - [33/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: - [33/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done - [33/329 files][ 19.2 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: - [33/329 files][ 19.5 MiB/ 79.2 MiB] 24% Done - [33/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done - [33/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: - [33/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done - [34/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done - [34/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [34/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [35/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done - [36/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done - [37/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done - [37/329 files][ 19.6 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: - [37/329 files][ 19.7 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: - [37/329 files][ 19.7 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [37/329 files][ 19.7 MiB/ 79.2 MiB] 24% Done - [37/329 files][ 19.7 MiB/ 79.2 MiB] 24% Done - [37/329 files][ 19.7 MiB/ 79.2 MiB] 24% Done - [37/329 files][ 19.7 MiB/ 79.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/329 files][ 19.8 MiB/ 79.2 MiB] 25% Done - [38/329 files][ 19.8 MiB/ 79.2 MiB] 25% Done - [38/329 files][ 19.8 MiB/ 79.2 MiB] 25% Done - [39/329 files][ 19.9 MiB/ 79.2 MiB] 25% Done - [40/329 files][ 19.9 MiB/ 79.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [40/329 files][ 19.9 MiB/ 79.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [40/329 files][ 19.9 MiB/ 79.2 MiB] 25% Done - [41/329 files][ 19.9 MiB/ 79.2 MiB] 25% Done - [42/329 files][ 20.6 MiB/ 79.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [42/329 files][ 20.6 MiB/ 79.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: - [42/329 files][ 21.7 MiB/ 79.2 MiB] 27% Done - [42/329 files][ 22.0 MiB/ 79.2 MiB] 27% Done - [43/329 files][ 25.4 MiB/ 79.2 MiB] 31% Done - [44/329 files][ 25.6 MiB/ 79.2 MiB] 32% Done - [45/329 files][ 25.9 MiB/ 79.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [45/329 files][ 27.7 MiB/ 79.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [45/329 files][ 27.9 MiB/ 79.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [45/329 files][ 28.5 MiB/ 79.2 MiB] 35% Done - [46/329 files][ 30.1 MiB/ 79.2 MiB] 37% Done - [47/329 files][ 30.1 MiB/ 79.2 MiB] 37% Done - [48/329 files][ 30.1 MiB/ 79.2 MiB] 37% Done - [49/329 files][ 30.1 MiB/ 79.2 MiB] 37% Done - [50/329 files][ 31.4 MiB/ 79.2 MiB] 39% Done - [51/329 files][ 31.4 MiB/ 79.2 MiB] 39% Done - [52/329 files][ 31.4 MiB/ 79.2 MiB] 39% Done - [53/329 files][ 31.4 MiB/ 79.2 MiB] 39% Done - [54/329 files][ 31.4 MiB/ 79.2 MiB] 39% Done - [55/329 files][ 31.6 MiB/ 79.2 MiB] 39% Done - [56/329 files][ 31.6 MiB/ 79.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [57/329 files][ 31.6 MiB/ 79.2 MiB] 39% Done - [58/329 files][ 31.6 MiB/ 79.2 MiB] 39% Done - [59/329 files][ 31.9 MiB/ 79.2 MiB] 40% Done - [60/329 files][ 32.1 MiB/ 79.2 MiB] 40% Done - [61/329 files][ 32.1 MiB/ 79.2 MiB] 40% Done - [62/329 files][ 32.6 MiB/ 79.2 MiB] 41% Done - [63/329 files][ 32.6 MiB/ 79.2 MiB] 41% Done - [64/329 files][ 32.9 MiB/ 79.2 MiB] 41% Done - [65/329 files][ 33.7 MiB/ 79.2 MiB] 42% Done - [66/329 files][ 34.3 MiB/ 79.2 MiB] 43% Done - [67/329 files][ 34.3 MiB/ 79.2 MiB] 43% Done - [68/329 files][ 35.3 MiB/ 79.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [68/329 files][ 35.5 MiB/ 79.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [69/329 files][ 36.6 MiB/ 79.2 MiB] 46% Done - [70/329 files][ 36.8 MiB/ 79.2 MiB] 46% Done - [71/329 files][ 36.8 MiB/ 79.2 MiB] 46% Done - [72/329 files][ 36.8 MiB/ 79.2 MiB] 46% Done - [73/329 files][ 37.0 MiB/ 79.2 MiB] 46% Done - [74/329 files][ 37.3 MiB/ 79.2 MiB] 47% Done - [74/329 files][ 38.8 MiB/ 79.2 MiB] 49% Done - [75/329 files][ 39.6 MiB/ 79.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [76/329 files][ 39.9 MiB/ 79.2 MiB] 50% Done \ \ [76/329 files][ 40.2 MiB/ 79.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: \ [76/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [77/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [78/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [79/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [80/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [81/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [82/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [83/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [84/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [85/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [85/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: \ [86/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [87/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [88/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [88/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [89/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [90/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [91/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [92/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: \ [92/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [92/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [93/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [94/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: \ [95/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [95/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [96/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [97/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [98/329 files][ 40.4 MiB/ 79.2 MiB] 51% Done \ [99/329 files][ 40.5 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: \ [99/329 files][ 40.5 MiB/ 79.2 MiB] 51% Done \ [100/329 files][ 40.5 MiB/ 79.2 MiB] 51% Done \ [101/329 files][ 40.5 MiB/ 79.2 MiB] 51% Done \ [102/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done \ [103/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done \ [104/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done \ [105/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: \ [106/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done \ [106/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: \ [106/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done \ [107/329 files][ 40.8 MiB/ 79.2 MiB] 51% Done \ [108/329 files][ 40.9 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: \ [108/329 files][ 40.9 MiB/ 79.2 MiB] 51% Done \ [109/329 files][ 40.9 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [110/329 files][ 41.2 MiB/ 79.2 MiB] 51% Done \ [110/329 files][ 41.2 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: \ [111/329 files][ 41.2 MiB/ 79.2 MiB] 51% Done \ [111/329 files][ 41.2 MiB/ 79.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: \ [111/329 files][ 41.7 MiB/ 79.2 MiB] 52% Done \ [112/329 files][ 42.2 MiB/ 79.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: \ [112/329 files][ 42.9 MiB/ 79.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [112/329 files][ 44.2 MiB/ 79.2 MiB] 55% Done \ [113/329 files][ 44.8 MiB/ 79.2 MiB] 56% Done \ [114/329 files][ 44.8 MiB/ 79.2 MiB] 56% Done \ [115/329 files][ 44.8 MiB/ 79.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [115/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [116/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [117/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [118/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: \ [119/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [120/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [120/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [121/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done \ [122/329 files][ 45.1 MiB/ 79.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: \ [122/329 files][ 45.2 MiB/ 79.2 MiB] 56% Done \ [123/329 files][ 45.2 MiB/ 79.2 MiB] 56% Done \ [124/329 files][ 45.2 MiB/ 79.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: \ [124/329 files][ 45.2 MiB/ 79.2 MiB] 56% Done \ [125/329 files][ 45.4 MiB/ 79.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: \ [125/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done \ [126/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done \ [127/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done \ [128/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: \ [128/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: \ [128/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done \ [129/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: \ [129/329 files][ 46.0 MiB/ 79.2 MiB] 58% Done \ [130/329 files][ 46.1 MiB/ 79.2 MiB] 58% Done \ [131/329 files][ 46.1 MiB/ 79.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: \ [131/329 files][ 46.6 MiB/ 79.2 MiB] 58% Done \ [131/329 files][ 46.6 MiB/ 79.2 MiB] 58% Done \ [132/329 files][ 47.1 MiB/ 79.2 MiB] 59% Done \ [133/329 files][ 48.7 MiB/ 79.2 MiB] 61% Done \ [134/329 files][ 48.7 MiB/ 79.2 MiB] 61% Done \ [135/329 files][ 49.2 MiB/ 79.2 MiB] 62% Done \ [136/329 files][ 49.2 MiB/ 79.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: \ [136/329 files][ 49.2 MiB/ 79.2 MiB] 62% Done \ [137/329 files][ 49.2 MiB/ 79.2 MiB] 62% Done \ [138/329 files][ 49.2 MiB/ 79.2 MiB] 62% Done \ [139/329 files][ 49.5 MiB/ 79.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [140/329 files][ 49.7 MiB/ 79.2 MiB] 62% Done \ [140/329 files][ 49.7 MiB/ 79.2 MiB] 62% Done \ [141/329 files][ 49.9 MiB/ 79.2 MiB] 62% Done \ [142/329 files][ 50.7 MiB/ 79.2 MiB] 63% Done \ [143/329 files][ 50.7 MiB/ 79.2 MiB] 63% Done \ [144/329 files][ 50.9 MiB/ 79.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: \ [144/329 files][ 51.4 MiB/ 79.2 MiB] 64% Done \ [145/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [146/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [146/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [147/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [148/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: \ [148/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [149/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [150/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: \ [150/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: \ [150/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: \ [150/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [151/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [152/329 files][ 51.6 MiB/ 79.2 MiB] 65% Done \ [153/329 files][ 52.3 MiB/ 79.2 MiB] 65% Done \ [154/329 files][ 52.3 MiB/ 79.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: \ [154/329 files][ 52.3 MiB/ 79.2 MiB] 65% Done \ [155/329 files][ 52.3 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: \ [155/329 files][ 52.3 MiB/ 79.2 MiB] 66% Done \ [156/329 files][ 52.3 MiB/ 79.2 MiB] 66% Done \ [157/329 files][ 52.3 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: \ [157/329 files][ 52.3 MiB/ 79.2 MiB] 66% Done \ [158/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: \ [158/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: \ [158/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: \ [158/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: \ [159/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done \ [159/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done \ [160/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done \ [161/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done \ [162/329 files][ 52.4 MiB/ 79.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: \ [162/329 files][ 53.2 MiB/ 79.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: \ [162/329 files][ 53.7 MiB/ 79.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: \ [162/329 files][ 54.9 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [162/329 files][ 54.9 MiB/ 79.2 MiB] 69% Done \ [162/329 files][ 54.9 MiB/ 79.2 MiB] 69% Done \ [163/329 files][ 55.0 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: \ [163/329 files][ 55.0 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: \ [163/329 files][ 55.0 MiB/ 79.2 MiB] 69% Done \ [164/329 files][ 55.0 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: \ [164/329 files][ 55.0 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: \ [164/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [164/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [165/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: \ [165/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [165/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [166/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [167/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [168/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: \ [168/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [169/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [170/329 files][ 55.1 MiB/ 79.2 MiB] 69% Done \ [171/329 files][ 55.5 MiB/ 79.2 MiB] 69% Done \ [172/329 files][ 55.5 MiB/ 79.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: \ [173/329 files][ 55.5 MiB/ 79.2 MiB] 69% Done \ [173/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: \ [173/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done \ [174/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done | | [175/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done | [176/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done | [177/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: | [177/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: | [177/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: | [178/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done | [178/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done | [179/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done | [180/329 files][ 55.5 MiB/ 79.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: | [181/329 files][ 55.8 MiB/ 79.2 MiB] 70% Done | [181/329 files][ 55.8 MiB/ 79.2 MiB] 70% Done | [182/329 files][ 55.8 MiB/ 79.2 MiB] 70% Done | [183/329 files][ 55.8 MiB/ 79.2 MiB] 70% Done | [184/329 files][ 55.8 MiB/ 79.2 MiB] 70% Done | [185/329 files][ 55.8 MiB/ 79.2 MiB] 70% Done | [186/329 files][ 56.5 MiB/ 79.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: | [187/329 files][ 57.8 MiB/ 79.2 MiB] 72% Done | [188/329 files][ 57.8 MiB/ 79.2 MiB] 72% Done | [188/329 files][ 58.3 MiB/ 79.2 MiB] 73% Done | [189/329 files][ 60.0 MiB/ 79.2 MiB] 75% Done | [190/329 files][ 60.1 MiB/ 79.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: | [191/329 files][ 60.6 MiB/ 79.2 MiB] 76% Done | [192/329 files][ 60.8 MiB/ 79.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: | [192/329 files][ 60.8 MiB/ 79.2 MiB] 76% Done | [193/329 files][ 61.1 MiB/ 79.2 MiB] 77% Done | [194/329 files][ 61.1 MiB/ 79.2 MiB] 77% Done | [195/329 files][ 61.4 MiB/ 79.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: | [195/329 files][ 61.6 MiB/ 79.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: | [196/329 files][ 61.9 MiB/ 79.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: | [197/329 files][ 63.5 MiB/ 79.2 MiB] 80% Done | [197/329 files][ 63.5 MiB/ 79.2 MiB] 80% Done | [197/329 files][ 64.5 MiB/ 79.2 MiB] 81% Done | [197/329 files][ 64.5 MiB/ 79.2 MiB] 81% Done | [197/329 files][ 64.5 MiB/ 79.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: | [197/329 files][ 64.8 MiB/ 79.2 MiB] 81% Done | [198/329 files][ 64.8 MiB/ 79.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: | [199/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [200/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [201/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [202/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [203/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [203/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [203/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done | [203/329 files][ 65.0 MiB/ 79.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: | [204/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [204/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [205/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [206/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [207/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: | [208/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [208/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [209/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [210/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [210/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [211/329 files][ 65.1 MiB/ 79.2 MiB] 82% Done | [212/329 files][ 65.6 MiB/ 79.2 MiB] 82% Done | [213/329 files][ 65.6 MiB/ 79.2 MiB] 82% Done | [214/329 files][ 65.6 MiB/ 79.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: | [214/329 files][ 65.8 MiB/ 79.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: | [215/329 files][ 66.3 MiB/ 79.2 MiB] 83% Done | [215/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done | [215/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: | [215/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done | [215/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done | [216/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done | [217/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done | [218/329 files][ 66.4 MiB/ 79.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: | [219/329 files][ 66.5 MiB/ 79.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: | [219/329 files][ 66.5 MiB/ 79.2 MiB] 83% Done | [219/329 files][ 66.5 MiB/ 79.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: | [220/329 files][ 66.6 MiB/ 79.2 MiB] 84% Done | [220/329 files][ 66.6 MiB/ 79.2 MiB] 84% Done | [221/329 files][ 66.6 MiB/ 79.2 MiB] 84% Done | [222/329 files][ 66.8 MiB/ 79.2 MiB] 84% Done | [223/329 files][ 66.8 MiB/ 79.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: | [224/329 files][ 66.8 MiB/ 79.2 MiB] 84% Done | [224/329 files][ 66.8 MiB/ 79.2 MiB] 84% Done | [225/329 files][ 66.9 MiB/ 79.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: | [225/329 files][ 67.6 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: | [225/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: | [225/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [225/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: | [225/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [225/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [226/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [227/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [228/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [229/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [230/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [231/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [232/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [233/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [234/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: | [234/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: | [234/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: | [235/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [235/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [236/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: | [237/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [238/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [239/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [239/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [240/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [241/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: | [242/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [243/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [244/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [244/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [245/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [246/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [247/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [248/329 files][ 68.0 MiB/ 79.2 MiB] 85% Done | [249/329 files][ 68.3 MiB/ 79.2 MiB] 86% Done | [250/329 files][ 68.3 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: | [250/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: | [250/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [251/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: | [251/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: | [251/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: | [251/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: | [252/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [252/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [253/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [254/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [254/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [254/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [255/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [256/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [257/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [258/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [259/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [260/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [261/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [261/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: | [261/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [262/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [263/329 files][ 68.8 MiB/ 79.2 MiB] 86% Done | [264/329 files][ 69.2 MiB/ 79.2 MiB] 87% Done | [265/329 files][ 69.4 MiB/ 79.2 MiB] 87% Done | [266/329 files][ 70.0 MiB/ 79.2 MiB] 88% Done | [267/329 files][ 70.1 MiB/ 79.2 MiB] 88% Done | [268/329 files][ 70.1 MiB/ 79.2 MiB] 88% Done | [269/329 files][ 70.1 MiB/ 79.2 MiB] 88% Done | [270/329 files][ 70.1 MiB/ 79.2 MiB] 88% Done | [271/329 files][ 70.1 MiB/ 79.2 MiB] 88% Done | [272/329 files][ 70.5 MiB/ 79.2 MiB] 89% Done | [273/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [274/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [275/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [276/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [277/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [278/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [279/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [280/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [281/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [282/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [283/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [284/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [285/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [286/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [287/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [288/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [289/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [290/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [291/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [292/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: | [292/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [292/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done | [293/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / / [293/329 files][ 70.8 MiB/ 79.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [293/329 files][ 72.0 MiB/ 79.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [293/329 files][ 74.7 MiB/ 79.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [293/329 files][ 75.2 MiB/ 79.2 MiB] 94% Done / [294/329 files][ 78.0 MiB/ 79.2 MiB] 98% Done / [295/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [296/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [297/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [298/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [299/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [299/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [299/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [299/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [299/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [300/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [301/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [302/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [303/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [304/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [305/329 files][ 78.3 MiB/ 79.2 MiB] 98% Done / [306/329 files][ 79.1 MiB/ 79.2 MiB] 99% Done / [307/329 files][ 79.1 MiB/ 79.2 MiB] 99% Done / [308/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [309/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [310/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [311/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [312/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [313/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [314/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [315/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [316/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [317/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [318/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [319/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [320/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [321/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [322/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [323/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [324/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [325/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [326/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [327/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [328/329 files][ 79.2 MiB/ 79.2 MiB] 99% Done / [329/329 files][ 79.2 MiB/ 79.2 MiB] 100% Done Step #8: Operation completed over 329 objects/79.2 MiB. Finished Step #8 PUSH DONE