starting build "3f5cc9ac-4d0a-471c-82e9-187c86eec82e"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 5b25d2c94427: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: dec64d51f794: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: a70462462a24: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/http-parser/textcov_reports/20240907/fuzz_parser.covreport...
Step #1: / [0/2 files][ 0.0 B/324.5 KiB] 0% Done
Copying gs://oss-fuzz-coverage/http-parser/textcov_reports/20240907/fuzz_url.covreport...
Step #1: / [0/2 files][ 0.0 B/324.5 KiB] 0% Done
/ [1/2 files][ 39.7 KiB/324.5 KiB] 12% Done
/ [2/2 files][324.5 KiB/324.5 KiB] 100% Done
Step #1: Operation completed over 2 objects/324.5 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 328
Step #2: -rw-r--r-- 1 root root 40643 Sep 7 10:08 fuzz_url.covreport
Step #2: -rw-r--r-- 1 root root 291661 Sep 7 10:08 fuzz_parser.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: 12c3fa064ec9: Waiting
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: bcee33c0f2c5: Waiting
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 652e81a6c3ce: Waiting
Step #4: 00901539164e: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 1593bc33732e: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: fac862d0d976: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: c255474facb8: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 2037056aed43: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 8a5f772dc665: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4: ---> Running in 52304714da27
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2502 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (23.8 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 52304714da27
Step #4: ---> a1d970a12218
Step #4: Step 3/5 : RUN git clone https://github.com/nodejs/http-parser
Step #4: ---> Running in 503d276c570b
Step #4: [91mCloning into 'http-parser'...
Step #4: [0mRemoving intermediate container 503d276c570b
Step #4: ---> 3396ced6f8e4
Step #4: Step 4/5 : WORKDIR $SRC
Step #4: ---> Running in 6c4a4e712e14
Step #4: Removing intermediate container 6c4a4e712e14
Step #4: ---> 2f068de0d044
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 8683f53311c8
Step #4: Successfully built 8683f53311c8
Step #4: Successfully tagged gcr.io/oss-fuzz/http-parser:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/http-parser
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filedrTC5M
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/http-parser/.git
Step #5 - "srcmap": + GIT_DIR=/src/http-parser
Step #5 - "srcmap": + cd /src/http-parser
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/nodejs/http-parser
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=ec8b5ee63f0e51191ea43bb0c6eac7bfbff3141d
Step #5 - "srcmap": + jq_inplace /tmp/filedrTC5M '."/src/http-parser" = { type: "git", url: "https://github.com/nodejs/http-parser", rev: "ec8b5ee63f0e51191ea43bb0c6eac7bfbff3141d" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileuNcVpc
Step #5 - "srcmap": + cat /tmp/filedrTC5M
Step #5 - "srcmap": + jq '."/src/http-parser" = { type: "git", url: "https://github.com/nodejs/http-parser", rev: "ec8b5ee63f0e51191ea43bb0c6eac7bfbff3141d" }'
Step #5 - "srcmap": + mv /tmp/fileuNcVpc /tmp/filedrTC5M
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filedrTC5M
Step #5 - "srcmap": + rm /tmp/filedrTC5M
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/http-parser": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/nodejs/http-parser",
Step #5 - "srcmap": "rev": "ec8b5ee63f0e51191ea43bb0c6eac7bfbff3141d"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd http-parser
Step #6 - "compile-libfuzzer-introspector-x86_64": + make http_parser.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -DHTTP_PARSER_STRICT=0 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -O3 -c http_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -DHTTP_PARSER_STRICT=0 -Wall -Wextra -Werror -c fuzzers/fuzz_parser.c -o fuzz_parser.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -Wall -Wextra -Werror http_parser.o fuzz_parser.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Logging next yaml tile to /src/fuzzerLogFile-0-1p96OKV3b3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -DHTTP_PARSER_STRICT=0 -Wall -Wextra -Werror -c fuzzers/fuzz_url.c -o fuzz_url.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -Wall -Wextra -Werror http_parser.o fuzz_url.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_url
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Logging next yaml tile to /src/fuzzerLogFile-0-UuYOMUqcUP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 87%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2952 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 350 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 0s (1800 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 2.9MB/s eta 0:00:01
[K |▍ | 20kB 1.6MB/s eta 0:00:02
[K |▌ | 30kB 2.4MB/s eta 0:00:01
[K |▊ | 40kB 992kB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.3MB/s eta 0:00:02
[K |█▎ | 71kB 1.4MB/s eta 0:00:02
[K |█▍ | 81kB 1.6MB/s eta 0:00:02
[K |█▋ | 92kB 1.6MB/s eta 0:00:02
[K |█▉ | 102kB 1.3MB/s eta 0:00:02
[K |██ | 112kB 1.3MB/s eta 0:00:02
[K |██▏ | 122kB 1.3MB/s eta 0:00:02
[K |██▍ | 133kB 1.3MB/s eta 0:00:02
[K |██▌ | 143kB 1.3MB/s eta 0:00:02
[K |██▊ | 153kB 1.3MB/s eta 0:00:02
[K |██▉ | 163kB 1.3MB/s eta 0:00:02
[K |███ | 174kB 1.3MB/s eta 0:00:02
[K |███▎ | 184kB 1.3MB/s eta 0:00:02
[K |███▍ | 194kB 1.3MB/s eta 0:00:02
[K |███▋ | 204kB 1.3MB/s eta 0:00:02
[K |███▉ | 215kB 1.3MB/s eta 0:00:02
[K |████ | 225kB 1.3MB/s eta 0:00:02
[K |████▏ | 235kB 1.3MB/s eta 0:00:02
[K |████▎ | 245kB 1.3MB/s eta 0:00:02
[K |████▌ | 256kB 1.3MB/s eta 0:00:02
[K |████▊ | 266kB 1.3MB/s eta 0:00:02
[K |████▉ | 276kB 1.3MB/s eta 0:00:02
[K |█████ | 286kB 1.3MB/s eta 0:00:02
[K |█████▎ | 296kB 1.3MB/s eta 0:00:02
[K |█████▍ | 307kB 1.3MB/s eta 0:00:02
[K |█████▋ | 317kB 1.3MB/s eta 0:00:02
[K |█████▊ | 327kB 1.3MB/s eta 0:00:02
[K |██████ | 337kB 1.3MB/s eta 0:00:02
[K |██████▏ | 348kB 1.3MB/s eta 0:00:02
[K |██████▎ | 358kB 1.3MB/s eta 0:00:02
[K |██████▌ | 368kB 1.3MB/s eta 0:00:02
[K |██████▊ | 378kB 1.3MB/s eta 0:00:02
[K |██████▉ | 389kB 1.3MB/s eta 0:00:02
[K |███████ | 399kB 1.3MB/s eta 0:00:02
[K |███████▏ | 409kB 1.3MB/s eta 0:00:02
[K |███████▍ | 419kB 1.3MB/s eta 0:00:02
[K |███████▋ | 430kB 1.3MB/s eta 0:00:02
[K |███████▊ | 440kB 1.3MB/s eta 0:00:02
[K |████████ | 450kB 1.3MB/s eta 0:00:02
[K |████████▏ | 460kB 1.3MB/s eta 0:00:02
[K |████████▎ | 471kB 1.3MB/s eta 0:00:02
[K |████████▌ | 481kB 1.3MB/s eta 0:00:02
[K |████████▋ | 491kB 1.3MB/s eta 0:00:02
[K |████████▉ | 501kB 1.3MB/s eta 0:00:02
[K |█████████ | 512kB 1.3MB/s eta 0:00:02
[K |█████████▏ | 522kB 1.3MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.3MB/s eta 0:00:01
[K |██████████ | 563kB 1.3MB/s eta 0:00:01
[K |██████████ | 573kB 1.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.3MB/s eta 0:00:01
[K |███████████ | 624kB 1.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.3MB/s eta 0:00:01
[K |████████████ | 675kB 1.3MB/s eta 0:00:01
[K |████████████ | 686kB 1.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.3MB/s eta 0:00:01
[K |█████████████ | 737kB 1.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.3MB/s eta 0:00:01
[K |██████████████ | 788kB 1.3MB/s eta 0:00:01
[K |██████████████ | 798kB 1.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.3MB/s eta 0:00:01
[K |███████████████ | 849kB 1.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.3MB/s eta 0:00:01
[K |████████████████ | 911kB 1.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.0MB/s eta 0:00:01
[K |▌ | 20kB 24.0MB/s eta 0:00:01
[K |▉ | 30kB 29.7MB/s eta 0:00:01
[K |█ | 40kB 31.8MB/s eta 0:00:01
[K |█▎ | 51kB 33.3MB/s eta 0:00:01
[K |█▋ | 61kB 34.8MB/s eta 0:00:01
[K |█▉ | 71kB 35.1MB/s eta 0:00:01
[K |██ | 81kB 35.8MB/s eta 0:00:01
[K |██▍ | 92kB 35.1MB/s eta 0:00:01
[K |██▋ | 102kB 34.9MB/s eta 0:00:01
[K |██▉ | 112kB 34.9MB/s eta 0:00:01
[K |███▏ | 122kB 34.9MB/s eta 0:00:01
[K |███▍ | 133kB 34.9MB/s eta 0:00:01
[K |███▋ | 143kB 34.9MB/s eta 0:00:01
[K |████ | 153kB 34.9MB/s eta 0:00:01
[K |████▏ | 163kB 34.9MB/s eta 0:00:01
[K |████▍ | 174kB 34.9MB/s eta 0:00:01
[K |████▊ | 184kB 34.9MB/s eta 0:00:01
[K |█████ | 194kB 34.9MB/s eta 0:00:01
[K |█████▏ | 204kB 34.9MB/s eta 0:00:01
[K |█████▌ | 215kB 34.9MB/s eta 0:00:01
[K |█████▊ | 225kB 34.9MB/s eta 0:00:01
[K |██████ | 235kB 34.9MB/s eta 0:00:01
[K |██████▎ | 245kB 34.9MB/s eta 0:00:01
[K |██████▌ | 256kB 34.9MB/s eta 0:00:01
[K |██████▊ | 266kB 34.9MB/s eta 0:00:01
[K |███████ | 276kB 34.9MB/s eta 0:00:01
[K |███████▎ | 286kB 34.9MB/s eta 0:00:01
[K |███████▌ | 296kB 34.9MB/s eta 0:00:01
[K |███████▉ | 307kB 34.9MB/s eta 0:00:01
[K |████████ | 317kB 34.9MB/s eta 0:00:01
[K |████████▎ | 327kB 34.9MB/s eta 0:00:01
[K |████████▋ | 337kB 34.9MB/s eta 0:00:01
[K |████████▉ | 348kB 34.9MB/s eta 0:00:01
[K |█████████ | 358kB 34.9MB/s eta 0:00:01
[K |█████████▍ | 368kB 34.9MB/s eta 0:00:01
[K |█████████▋ | 378kB 34.9MB/s eta 0:00:01
[K |█████████▉ | 389kB 34.9MB/s eta 0:00:01
[K |██████████▏ | 399kB 34.9MB/s eta 0:00:01
[K |██████████▍ | 409kB 34.9MB/s eta 0:00:01
[K |██████████▋ | 419kB 34.9MB/s eta 0:00:01
[K |███████████ | 430kB 34.9MB/s eta 0:00:01
[K |███████████▏ | 440kB 34.9MB/s eta 0:00:01
[K |███████████▍ | 450kB 34.9MB/s eta 0:00:01
[K |███████████▊ | 460kB 34.9MB/s eta 0:00:01
[K |████████████ | 471kB 34.9MB/s eta 0:00:01
[K |████████████▏ | 481kB 34.9MB/s eta 0:00:01
[K |████████████▌ | 491kB 34.9MB/s eta 0:00:01
[K |████████████▊ | 501kB 34.9MB/s eta 0:00:01
[K |█████████████ | 512kB 34.9MB/s eta 0:00:01
[K |█████████████▎ | 522kB 34.9MB/s eta 0:00:01
[K |█████████████▌ | 532kB 34.9MB/s eta 0:00:01
[K |█████████████▊ | 542kB 34.9MB/s eta 0:00:01
[K |██████████████ | 552kB 34.9MB/s eta 0:00:01
[K |██████████████▎ | 563kB 34.9MB/s eta 0:00:01
[K |██████████████▌ | 573kB 34.9MB/s eta 0:00:01
[K |██████████████▉ | 583kB 34.9MB/s eta 0:00:01
[K |███████████████ | 593kB 34.9MB/s eta 0:00:01
[K |███████████████▎ | 604kB 34.9MB/s eta 0:00:01
[K |███████████████▋ | 614kB 34.9MB/s eta 0:00:01
[K |███████████████▉ | 624kB 34.9MB/s eta 0:00:01
[K |████████████████ | 634kB 34.9MB/s eta 0:00:01
[K |████████████████▍ | 645kB 34.9MB/s eta 0:00:01
[K |████████████████▋ | 655kB 34.9MB/s eta 0:00:01
[K |████████████████▉ | 665kB 34.9MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 34.9MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 34.9MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 34.9MB/s eta 0:00:01
[K |██████████████████ | 706kB 34.9MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 34.9MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 34.9MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 34.9MB/s eta 0:00:01
[K |███████████████████ | 747kB 34.9MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 34.9MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 34.9MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 34.9MB/s eta 0:00:01
[K |████████████████████ | 788kB 34.9MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 34.9MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 34.9MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 34.9MB/s eta 0:00:01
[K |█████████████████████ | 829kB 34.9MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 34.9MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 34.9MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 34.9MB/s eta 0:00:01
[K |██████████████████████ | 870kB 34.9MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 34.9MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 34.9MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 34.9MB/s eta 0:00:01
[K |███████████████████████ | 911kB 34.9MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 34.9MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 34.9MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 34.9MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 34.9MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 34.9MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 34.9MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 34.9MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 34.9MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 34.9MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 34.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 34.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 34.9MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m7.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m48.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━[0m [32m6.6/9.2 MB[0m [31m39.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m40.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m72.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m14.2/17.3 MB[0m [31m70.0 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m60.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m69.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data' and '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.660 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.661 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.661 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.661 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_url is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.706 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1p96OKV3b3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.936 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UuYOMUqcUP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.936 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-1p96OKV3b3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_url', 'fuzzer_log_file': 'fuzzerLogFile-0-UuYOMUqcUP'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.938 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.169 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.169 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1p96OKV3b3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.536 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.536 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.540 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.540 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1p96OKV3b3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.605 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.606 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.606 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UuYOMUqcUP.data with fuzzerLogFile-0-UuYOMUqcUP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.606 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1p96OKV3b3.data with fuzzerLogFile-0-1p96OKV3b3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.606 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.606 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.619 INFO fuzzer_profile - accummulate_profile: fuzz_url: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.619 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.619 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.619 INFO fuzzer_profile - accummulate_profile: fuzz_url: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_url
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.620 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_url.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.620 INFO fuzzer_profile - accummulate_profile: fuzz_parser: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.621 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.621 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.621 INFO fuzzer_profile - accummulate_profile: fuzz_parser: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.622 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parser.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.632 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.632 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.632 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.632 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.632 INFO fuzzer_profile - accummulate_profile: fuzz_url: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.701 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.701 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.701 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.702 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.702 INFO fuzzer_profile - accummulate_profile: fuzz_parser: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.738 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.738 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.739 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.739 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.739 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.739 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.740 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.740 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/http-parser/reports/20240907/linux -- fuzz_url
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/http-parser/reports-by-target/20240907/fuzz_url/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.769 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/http-parser/reports/20240907/linux -- fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/http-parser/reports-by-target/20240907/fuzz_parser/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.846 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.853 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.853 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.853 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.853 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.854 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.854 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.855 INFO html_report - create_all_function_table: Assembled a total of 18 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.855 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.884 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.884 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.885 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.885 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.477 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.762 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_url_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.816 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.965 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.968 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 52 -- : 52
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:06.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.014 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.015 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.068 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.163 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.165 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.165 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.165 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.267 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.267 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.267 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.267 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.269 INFO html_report - create_all_function_table: Assembled a total of 18 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.269 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.270 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.270 INFO engine_input - analysis_func: Generating input for fuzz_url
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: http_parser_parse_url
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.271 INFO engine_input - analysis_func: Generating input for fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: http_parser_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.273 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.273 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.273 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.273 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.273 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.274 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.274 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.274 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.274 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.274 INFO annotated_cfg - analysis_func: Analysing: fuzz_url
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.275 INFO annotated_cfg - analysis_func: Analysing: fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/http-parser/reports/20240907/linux -- fuzz_url
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/http-parser/reports/20240907/linux -- fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.276 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.278 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.280 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.342 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.348 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.348 INFO debug_info - create_friendly_debug_types: Have to create for 377 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.371 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http-parser/http_parser.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http-parser/fuzzers/fuzz_url.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http-parser/fuzzers/fuzz_parser.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.858 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.859 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.859 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.860 INFO analysis - extract_test_information: /src/http-parser/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.860 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.861 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.861 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.944 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:07.944 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
/ [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/52 files][ 0.0 B/ 3.6 MiB] 0% Done
/ [1/52 files][365.5 KiB/ 3.6 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UuYOMUqcUP.data [Content-Type=application/octet-stream]...
Step #8: / [1/52 files][365.5 KiB/ 3.6 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [1/52 files][365.5 KiB/ 3.6 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [1/52 files][413.7 KiB/ 3.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [1/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [1/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [1/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser.covreport [Content-Type=application/octet-stream]...
Step #8: / [1/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [2/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [2/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [3/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [4/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [5/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [6/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_url_colormap.png [Content-Type=image/png]...
Step #8: / [6/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser_colormap.png [Content-Type=image/png]...
Step #8: / [6/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1p96OKV3b3.data [Content-Type=application/octet-stream]...
Step #8: / [6/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UuYOMUqcUP.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [7/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1p96OKV3b3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [8/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [9/52 files][478.8 KiB/ 3.6 MiB] 12% Done
/ [10/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [10/52 files][478.8 KiB/ 3.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [10/52 files][479.4 KiB/ 3.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1p96OKV3b3.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/52 files][479.4 KiB/ 3.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_url.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/52 files][538.8 KiB/ 3.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: / [10/52 files][594.5 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http-parser/http_parser.c [Content-Type=text/x-csrc]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [10/52 files][617.4 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http-parser/http_parser.h [Content-Type=text/x-chdr]...
Step #8: / [10/52 files][624.6 KiB/ 3.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http-parser/test.c [Content-Type=text/x-csrc]...
Step #8: / [10/52 files][650.4 KiB/ 3.6 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http-parser/fuzzers/fuzz_url.c [Content-Type=text/x-csrc]...
Step #8: / [10/52 files][650.4 KiB/ 3.6 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [10/52 files][676.5 KiB/ 3.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http-parser/fuzzers/fuzz_parser.c [Content-Type=text/x-csrc]...
Step #8: / [10/52 files][676.5 KiB/ 3.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [10/52 files][676.5 KiB/ 3.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [10/52 files][676.5 KiB/ 3.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]...
Step #8: / [10/52 files][676.5 KiB/ 3.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [10/52 files][ 1022 KiB/ 3.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: / [10/52 files][ 1.0 MiB/ 3.6 MiB] 27% Done
/ [11/52 files][ 1.0 MiB/ 3.6 MiB] 28% Done
/ [12/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [12/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [12/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [12/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [12/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
/ [13/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
/ [14/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
/ [15/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
-
- [16/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
- [17/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
- [18/52 files][ 2.1 MiB/ 3.6 MiB] 59% Done
- [19/52 files][ 2.4 MiB/ 3.6 MiB] 65% Done
- [20/52 files][ 2.4 MiB/ 3.6 MiB] 65% Done
- [21/52 files][ 2.4 MiB/ 3.6 MiB] 65% Done
- [22/52 files][ 2.4 MiB/ 3.6 MiB] 65% Done
- [23/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [24/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [25/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [26/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [27/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [28/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [29/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [30/52 files][ 2.4 MiB/ 3.6 MiB] 66% Done
- [31/52 files][ 2.4 MiB/ 3.6 MiB] 67% Done
- [32/52 files][ 2.4 MiB/ 3.6 MiB] 67% Done
- [33/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [34/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [35/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [36/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [37/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [38/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [39/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [40/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [41/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [42/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [43/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [44/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [45/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [46/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [47/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [48/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [49/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [50/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [51/52 files][ 3.6 MiB/ 3.6 MiB] 99% Done
- [52/52 files][ 3.6 MiB/ 3.6 MiB] 100% Done
Step #8: Operation completed over 52 objects/3.6 MiB.
Finished Step #8
PUSH
DONE