starting build "5458dfef-2e83-4a70-9211-4d2b00127399"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: ac5a534aec8b: Waiting
Step #0: dec64d51f794: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: a70462462a24: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/zopfli/textcov_reports/20240907/zopfli_compress_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/418.4 KiB] 0% Done
Copying gs://oss-fuzz-coverage/zopfli/textcov_reports/20240907/zopfli_deflate_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/418.4 KiB] 0% Done
/ [1/2 files][197.2 KiB/418.4 KiB] 47% Done
/ [2/2 files][418.4 KiB/418.4 KiB] 100% Done
Step #1: Operation completed over 2 objects/418.4 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 424
Step #2: -rw-r--r-- 1 root root 201917 Sep 7 10:05 zopfli_deflate_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 226559 Sep 7 10:05 zopfli_compress_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 9.216kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 12c3fa064ec9: Waiting
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 5bf877a30e45: Waiting
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: bcee33c0f2c5: Waiting
Step #4: 00901539164e: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: fac862d0d976: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool
Step #4: ---> Running in 0b1180d0a2d4
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (4862 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2
Step #4: m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc
Step #4: libmagic1 libsigsegv2 libtool m4
Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1774 kB of archives.
Step #4: After this operation, 12.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1774 kB in 1s (1487 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 0b1180d0a2d4
Step #4: ---> a8005226bd04
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/google/zopfli
Step #4: ---> Running in 265e19c04080
Step #4: [91mCloning into 'zopfli'...
Step #4: [0mRemoving intermediate container 265e19c04080
Step #4: ---> a597c070cf28
Step #4: Step 4/5 : WORKDIR zopfli
Step #4: ---> Running in dae64a3609e0
Step #4: Removing intermediate container dae64a3609e0
Step #4: ---> a97c5c82dfe8
Step #4: Step 5/5 : COPY build.sh *.cc $SRC/
Step #4: ---> d77c91aa84ad
Step #4: Successfully built d77c91aa84ad
Step #4: Successfully tagged gcr.io/oss-fuzz/zopfli:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zopfli
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileAjSVRM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zopfli/.git
Step #5 - "srcmap": + GIT_DIR=/src/zopfli
Step #5 - "srcmap": + cd /src/zopfli
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/google/zopfli
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=ccf9f0588d4a4509cb1040310ec122243e670ee6
Step #5 - "srcmap": + jq_inplace /tmp/fileAjSVRM '."/src/zopfli" = { type: "git", url: "https://github.com/google/zopfli", rev: "ccf9f0588d4a4509cb1040310ec122243e670ee6" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filew1jmxa
Step #5 - "srcmap": + cat /tmp/fileAjSVRM
Step #5 - "srcmap": + jq '."/src/zopfli" = { type: "git", url: "https://github.com/google/zopfli", rev: "ccf9f0588d4a4509cb1040310ec122243e670ee6" }'
Step #5 - "srcmap": + mv /tmp/filew1jmxa /tmp/fileAjSVRM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileAjSVRM
Step #5 - "srcmap": + rm /tmp/fileAjSVRM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zopfli": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/google/zopfli",
Step #5 - "srcmap": "rev": "ccf9f0588d4a4509cb1040310ec122243e670ee6"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f zopflipng zopfli obj/src/zopfli/blocksplitter.o obj/src/zopfli/cache.o obj/src/zopfli/deflate.o obj/src/zopfli/gzip_container.o obj/src/zopfli/hash.o obj/src/zopfli/katajainen.o obj/src/zopfli/lz77.o obj/src/zopfli/squeeze.o obj/src/zopfli/tree.o obj/src/zopfli/util.o obj/src/zopfli/zlib_container.o obj/src/zopfli/zopfli_lib.o obj/src/zopfli/zopfli_bin.o obj/src/zopflipng/lodepng/lodepng.o obj/src/zopflipng/lodepng/lodepng_util.o obj/src/zopflipng/zopflipng_lib.o obj/src/zopflipng/zopflipng_bin.o libzopfli*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 libzopfli.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/blocksplitter.c -o obj/src/zopfli/blocksplitter.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/cache.c -o obj/src/zopfli/cache.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/deflate.c -o obj/src/zopfli/deflate.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/gzip_container.c -o obj/src/zopfli/gzip_container.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/hash.c -o obj/src/zopfli/hash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/katajainen.c -o obj/src/zopfli/katajainen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/lz77.c -o obj/src/zopfli/lz77.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/squeeze.c -o obj/src/zopfli/squeeze.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/tree.c -o obj/src/zopfli/tree.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/util.c -o obj/src/zopfli/util.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/zlib_container.c -o obj/src/zopfli/zlib_container.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -W -Wall -Wextra -ansi -pedantic -lm -O3 -Wno-unused-function -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c src/zopfli/zopfli_lib.c -o obj/src/zopfli/zopfli_lib.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1msrc/zopfli/squeeze.c:346:10: [0m[0;1;35mwarning: [0m[1mvariable 'total_length_test' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 346 | size_t total_length_test = 0;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs libzopfli.a obj/src/zopfli/blocksplitter.o obj/src/zopfli/cache.o obj/src/zopfli/deflate.o obj/src/zopfli/gzip_container.o obj/src/zopfli/hash.o obj/src/zopfli/katajainen.o obj/src/zopfli/lz77.o obj/src/zopfli/squeeze.o obj/src/zopfli/tree.o obj/src/zopfli/util.o obj/src/zopfli/zlib_container.o obj/src/zopfli/zopfli_lib.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zopfli_compress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + base=zopfli_compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. -Isrc/zopfli /src/zopfli_compress_fuzzer.cc ./libzopfli.a -o /workspace/out/libfuzzer-introspector-x86_64/zopfli_compress_fuzzer -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Logging next yaml tile to /src/fuzzerLogFile-0-FxJP31cQ5B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zopfli_deflate_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + base=zopfli_deflate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. -Isrc/zopfli /src/zopfli_deflate_fuzzer.cc ./libzopfli.a -o /workspace/out/libfuzzer-introspector-x86_64/zopfli_deflate_fuzzer -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Logging next yaml tile to /src/fuzzerLogFile-0-hlXsmF4Co0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 34%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (642 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17784 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 2.9MB/s eta 0:00:01
[K |▍ | 20kB 1.7MB/s eta 0:00:02
[K |▌ | 30kB 2.5MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.4MB/s eta 0:00:02
[K |█▎ | 71kB 1.4MB/s eta 0:00:02
[K |█▍ | 81kB 1.6MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:02
[K |█▉ | 102kB 1.3MB/s eta 0:00:02
[K |██ | 112kB 1.3MB/s eta 0:00:02
[K |██▏ | 122kB 1.3MB/s eta 0:00:02
[K |██▍ | 133kB 1.3MB/s eta 0:00:02
[K |██▌ | 143kB 1.3MB/s eta 0:00:02
[K |██▊ | 153kB 1.3MB/s eta 0:00:02
[K |██▉ | 163kB 1.3MB/s eta 0:00:02
[K |███ | 174kB 1.3MB/s eta 0:00:02
[K |███▎ | 184kB 1.3MB/s eta 0:00:02
[K |███▍ | 194kB 1.3MB/s eta 0:00:02
[K |███▋ | 204kB 1.3MB/s eta 0:00:02
[K |███▉ | 215kB 1.3MB/s eta 0:00:02
[K |████ | 225kB 1.3MB/s eta 0:00:02
[K |████▏ | 235kB 1.3MB/s eta 0:00:02
[K |████▎ | 245kB 1.3MB/s eta 0:00:02
[K |████▌ | 256kB 1.3MB/s eta 0:00:02
[K |████▊ | 266kB 1.3MB/s eta 0:00:02
[K |████▉ | 276kB 1.3MB/s eta 0:00:02
[K |█████ | 286kB 1.3MB/s eta 0:00:02
[K |█████▎ | 296kB 1.3MB/s eta 0:00:02
[K |█████▍ | 307kB 1.3MB/s eta 0:00:02
[K |█████▋ | 317kB 1.3MB/s eta 0:00:02
[K |█████▊ | 327kB 1.3MB/s eta 0:00:02
[K |██████ | 337kB 1.3MB/s eta 0:00:02
[K |██████▏ | 348kB 1.3MB/s eta 0:00:02
[K |██████▎ | 358kB 1.3MB/s eta 0:00:02
[K |██████▌ | 368kB 1.3MB/s eta 0:00:02
[K |██████▊ | 378kB 1.3MB/s eta 0:00:02
[K |██████▉ | 389kB 1.3MB/s eta 0:00:02
[K |███████ | 399kB 1.3MB/s eta 0:00:02
[K |███████▏ | 409kB 1.3MB/s eta 0:00:02
[K |███████▍ | 419kB 1.3MB/s eta 0:00:02
[K |███████▋ | 430kB 1.3MB/s eta 0:00:02
[K |███████▊ | 440kB 1.3MB/s eta 0:00:02
[K |████████ | 450kB 1.3MB/s eta 0:00:02
[K |████████▏ | 460kB 1.3MB/s eta 0:00:02
[K |████████▎ | 471kB 1.3MB/s eta 0:00:02
[K |████████▌ | 481kB 1.3MB/s eta 0:00:01
[K |████████▋ | 491kB 1.3MB/s eta 0:00:01
[K |████████▉ | 501kB 1.3MB/s eta 0:00:01
[K |█████████ | 512kB 1.3MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.3MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.3MB/s eta 0:00:01
[K |██████████ | 563kB 1.3MB/s eta 0:00:01
[K |██████████ | 573kB 1.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.3MB/s eta 0:00:01
[K |███████████ | 624kB 1.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.3MB/s eta 0:00:01
[K |████████████ | 675kB 1.3MB/s eta 0:00:01
[K |████████████ | 686kB 1.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.3MB/s eta 0:00:01
[K |█████████████ | 737kB 1.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.3MB/s eta 0:00:01
[K |██████████████ | 788kB 1.3MB/s eta 0:00:01
[K |██████████████ | 798kB 1.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.3MB/s eta 0:00:01
[K |███████████████ | 849kB 1.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.3MB/s eta 0:00:01
[K |████████████████ | 911kB 1.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.3MB/s eta 0:00:01
[K |▌ | 20kB 27.2MB/s eta 0:00:01
[K |▉ | 30kB 33.1MB/s eta 0:00:01
[K |█ | 40kB 36.4MB/s eta 0:00:01
[K |█▎ | 51kB 36.2MB/s eta 0:00:01
[K |█▋ | 61kB 36.7MB/s eta 0:00:01
[K |█▉ | 71kB 37.7MB/s eta 0:00:01
[K |██ | 81kB 39.4MB/s eta 0:00:01
[K |██▍ | 92kB 41.5MB/s eta 0:00:01
[K |██▋ | 102kB 42.9MB/s eta 0:00:01
[K |██▉ | 112kB 42.9MB/s eta 0:00:01
[K |███▏ | 122kB 42.9MB/s eta 0:00:01
[K |███▍ | 133kB 42.9MB/s eta 0:00:01
[K |███▋ | 143kB 42.9MB/s eta 0:00:01
[K |████ | 153kB 42.9MB/s eta 0:00:01
[K |████▏ | 163kB 42.9MB/s eta 0:00:01
[K |████▍ | 174kB 42.9MB/s eta 0:00:01
[K |████▊ | 184kB 42.9MB/s eta 0:00:01
[K |█████ | 194kB 42.9MB/s eta 0:00:01
[K |█████▏ | 204kB 42.9MB/s eta 0:00:01
[K |█████▌ | 215kB 42.9MB/s eta 0:00:01
[K |█████▊ | 225kB 42.9MB/s eta 0:00:01
[K |██████ | 235kB 42.9MB/s eta 0:00:01
[K |██████▎ | 245kB 42.9MB/s eta 0:00:01
[K |██████▌ | 256kB 42.9MB/s eta 0:00:01
[K |██████▊ | 266kB 42.9MB/s eta 0:00:01
[K |███████ | 276kB 42.9MB/s eta 0:00:01
[K |███████▎ | 286kB 42.9MB/s eta 0:00:01
[K |███████▌ | 296kB 42.9MB/s eta 0:00:01
[K |███████▉ | 307kB 42.9MB/s eta 0:00:01
[K |████████ | 317kB 42.9MB/s eta 0:00:01
[K |████████▎ | 327kB 42.9MB/s eta 0:00:01
[K |████████▋ | 337kB 42.9MB/s eta 0:00:01
[K |████████▉ | 348kB 42.9MB/s eta 0:00:01
[K |█████████ | 358kB 42.9MB/s eta 0:00:01
[K |█████████▍ | 368kB 42.9MB/s eta 0:00:01
[K |█████████▋ | 378kB 42.9MB/s eta 0:00:01
[K |█████████▉ | 389kB 42.9MB/s eta 0:00:01
[K |██████████▏ | 399kB 42.9MB/s eta 0:00:01
[K |██████████▍ | 409kB 42.9MB/s eta 0:00:01
[K |██████████▋ | 419kB 42.9MB/s eta 0:00:01
[K |███████████ | 430kB 42.9MB/s eta 0:00:01
[K |███████████▏ | 440kB 42.9MB/s eta 0:00:01
[K |███████████▍ | 450kB 42.9MB/s eta 0:00:01
[K |███████████▊ | 460kB 42.9MB/s eta 0:00:01
[K |████████████ | 471kB 42.9MB/s eta 0:00:01
[K |████████████▏ | 481kB 42.9MB/s eta 0:00:01
[K |████████████▌ | 491kB 42.9MB/s eta 0:00:01
[K |████████████▊ | 501kB 42.9MB/s eta 0:00:01
[K |█████████████ | 512kB 42.9MB/s eta 0:00:01
[K |█████████████▎ | 522kB 42.9MB/s eta 0:00:01
[K |█████████████▌ | 532kB 42.9MB/s eta 0:00:01
[K |█████████████▊ | 542kB 42.9MB/s eta 0:00:01
[K |██████████████ | 552kB 42.9MB/s eta 0:00:01
[K |██████████████▎ | 563kB 42.9MB/s eta 0:00:01
[K |██████████████▌ | 573kB 42.9MB/s eta 0:00:01
[K |██████████████▉ | 583kB 42.9MB/s eta 0:00:01
[K |███████████████ | 593kB 42.9MB/s eta 0:00:01
[K |███████████████▎ | 604kB 42.9MB/s eta 0:00:01
[K |███████████████▋ | 614kB 42.9MB/s eta 0:00:01
[K |███████████████▉ | 624kB 42.9MB/s eta 0:00:01
[K |████████████████ | 634kB 42.9MB/s eta 0:00:01
[K |████████████████▍ | 645kB 42.9MB/s eta 0:00:01
[K |████████████████▋ | 655kB 42.9MB/s eta 0:00:01
[K |████████████████▉ | 665kB 42.9MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 42.9MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 42.9MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 42.9MB/s eta 0:00:01
[K |██████████████████ | 706kB 42.9MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 42.9MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 42.9MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 42.9MB/s eta 0:00:01
[K |███████████████████ | 747kB 42.9MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 42.9MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 42.9MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 42.9MB/s eta 0:00:01
[K |████████████████████ | 788kB 42.9MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 42.9MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 42.9MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 42.9MB/s eta 0:00:01
[K |█████████████████████ | 829kB 42.9MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 42.9MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 42.9MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 42.9MB/s eta 0:00:01
[K |██████████████████████ | 870kB 42.9MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 42.9MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 42.9MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 42.9MB/s eta 0:00:01
[K |███████████████████████ | 911kB 42.9MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 42.9MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 42.9MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 42.9MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 42.9MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 42.9MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 42.9MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 42.9MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 42.9MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 42.9MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 42.9MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 42.9MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 42.9MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 42.9MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 42.9MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 42.9MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 42.9MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 42.9MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 42.9MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 42.9MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 42.9MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 42.9MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 42.9MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 42.9MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 42.9MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 42.9MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 42.9MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 42.9MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 42.9MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 42.9MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 42.9MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 42.9MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 42.9MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 42.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 42.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 42.9MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m9.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m49.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m7.3/9.2 MB[0m [31m44.7 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m42.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m72.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m64.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m15.5/17.3 MB[0m [31m78.1 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m64.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m73.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data' and '/src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data' and '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.yaml' and '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.674 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zopfli_compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zopfli_deflate_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.908 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FxJP31cQ5B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.954 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hlXsmF4Co0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.954 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zopfli_compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FxJP31cQ5B'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zopfli_deflate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hlXsmF4Co0'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.955 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.188 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.189 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.410 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.411 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.437 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.437 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.531 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.532 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hlXsmF4Co0.data with fuzzerLogFile-0-hlXsmF4Co0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.532 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FxJP31cQ5B.data with fuzzerLogFile-0-FxJP31cQ5B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.532 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.532 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.547 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.548 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zopfli_deflate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zopfli_deflate_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zopfli_deflate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.552 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.552 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.552 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zopfli_compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.553 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zopfli_compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zopfli_compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.601 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.602 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.602 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.602 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.603 INFO fuzzer_profile - accummulate_profile: zopfli_deflate_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.610 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.611 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.611 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.611 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.612 INFO fuzzer_profile - accummulate_profile: zopfli_compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.699 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.699 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.699 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.699 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.699 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.702 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.705 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.707 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.707 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zopfli/reports/20240907/linux -- zopfli_deflate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zopfli/reports-by-target/20240907/zopfli_deflate_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.754 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zopfli/reports/20240907/linux -- zopfli_compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zopfli/reports-by-target/20240907/zopfli_compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.800 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.810 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.811 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.813 INFO html_report - create_all_function_table: Assembled a total of 106 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.814 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.842 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.845 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 393 -- : 393
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.846 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.703 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.031 INFO html_helpers - create_horisontal_calltree_image: Creating image zopfli_deflate_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.031 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (333 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.100 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.100 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.267 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.267 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.270 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.273 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.273 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 425 -- : 425
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.274 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.275 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.562 INFO html_helpers - create_horisontal_calltree_image: Creating image zopfli_compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.562 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (362 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.635 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.743 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.746 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.746 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.746 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.885 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.886 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.886 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.886 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.890 INFO html_report - create_all_function_table: Assembled a total of 106 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.892 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.894 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.894 INFO engine_input - analysis_func: Generating input for zopfli_deflate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliBlockSplitLZ77
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliInitBlockState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FollowPath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddDynamicTree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddLZ77Block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliLZ77Optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddLZ77BlockAutoType
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliDeflatePart
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.895 INFO engine_input - analysis_func: Generating input for zopfli_compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliBlockSplitLZ77
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliInitBlockState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddNonCompressedBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddLZ77Block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliDeflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FollowPath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliLZ77OptimalFixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AddDynamicTree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliCleanBlockState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZopfliLZ77Optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.897 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.898 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.898 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.900 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.900 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.900 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.900 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.900 INFO annotated_cfg - analysis_func: Analysing: zopfli_deflate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.902 INFO annotated_cfg - analysis_func: Analysing: zopfli_compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.905 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zopfli/reports/20240907/linux -- zopfli_deflate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.905 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zopfli/reports/20240907/linux -- zopfli_compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.907 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.926 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.943 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:12.511 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:12.761 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:12.761 INFO debug_info - create_friendly_debug_types: Have to create for 2547 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:12.821 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:12.935 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 104
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/symbols.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/deflate.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/squeeze.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/tree.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/zlib_container.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli_compress_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/util.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/zopfli_lib.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/gzip_container.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/lz77.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/blocksplitter.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/cache.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/hash.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli/src/zopfli/katajainen.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 180
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zopfli_deflate_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.057 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.057 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.057 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.057 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.058 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.058 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.058 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.059 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.059 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.059 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.059 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.059 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.060 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.060 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.060 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.060 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.061 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.061 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.061 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.061 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.061 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.062 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.062 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.062 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.063 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.063 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.063 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.063 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.064 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.064 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.064 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.064 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.065 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.065 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.065 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.065 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.065 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.066 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.066 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.066 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.066 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.067 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.067 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.067 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.067 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.068 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.068 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.068 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.068 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.068 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.069 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.069 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.069 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.069 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.069 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.070 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.070 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.070 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.070 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.070 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.071 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.071 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.071 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.071 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.071 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.072 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.072 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.072 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.072 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.073 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.073 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.073 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.073 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.073 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.074 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.074 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.074 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.074 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.074 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.074 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.075 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.075 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.075 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.075 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.075 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.076 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.076 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.076 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.076 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.076 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.077 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.077 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.077 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.077 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.077 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.078 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.078 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.078 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.078 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.078 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.079 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.079 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.079 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.079 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.079 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.080 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.080 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.080 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.080 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.081 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.081 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.081 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.081 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.081 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.082 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.082 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.082 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.082 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.082 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.082 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.083 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.083 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.083 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.084 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.084 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.084 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.084 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.084 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.085 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.085 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.085 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.085 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.085 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.086 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.086 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.086 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.086 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.086 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.087 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.087 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.087 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.087 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.087 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.088 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.088 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.088 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.088 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.088 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.089 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.089 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.089 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.089 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.089 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.090 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.090 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.090 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.090 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.090 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.091 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.091 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.091 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.091 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.091 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.092 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.092 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.092 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.092 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.092 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.093 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.093 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.093 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.093 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.093 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.093 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.094 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.094 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.094 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.094 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.221 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.223 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.237 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:19.237 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/298 files][ 0.0 B/ 8.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zopfli_compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/298 files][ 0.0 B/ 8.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/298 files][ 0.0 B/ 8.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/298 files][ 0.0 B/ 8.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/298 files][ 0.0 B/ 8.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/298 files][ 2.0 MiB/ 8.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [1/298 files][ 2.0 MiB/ 8.8 MiB] 23% Done
/ [1/298 files][ 2.0 MiB/ 8.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlXsmF4Co0.data [Content-Type=application/octet-stream]...
Step #8: / [1/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
/ [2/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
/ [3/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FxJP31cQ5B.data [Content-Type=application/octet-stream]...
Step #8: / [4/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
/ [5/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
/ [5/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/298 files][ 2.6 MiB/ 8.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [5/298 files][ 3.0 MiB/ 8.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/298 files][ 3.2 MiB/ 8.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zopfli_deflate_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [5/298 files][ 3.2 MiB/ 8.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [5/298 files][ 3.2 MiB/ 8.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/298 files][ 3.2 MiB/ 8.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/298 files][ 3.2 MiB/ 8.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [5/298 files][ 3.2 MiB/ 8.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FxJP31cQ5B.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zopfli_deflate_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: / [5/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [6/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
/ [6/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: / [6/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
/ [6/298 files][ 3.4 MiB/ 8.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [6/298 files][ 3.6 MiB/ 8.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlXsmF4Co0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/298 files][ 3.6 MiB/ 8.8 MiB] 40% Done
/ [6/298 files][ 3.6 MiB/ 8.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zopfli_compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [6/298 files][ 3.6 MiB/ 8.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli_compress_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: / [6/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [7/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [8/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli_deflate_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: / [8/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [8/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: / [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: / [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: / [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]...
Step #8: / [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: / [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [9/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [10/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [11/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [12/298 files][ 3.7 MiB/ 8.8 MiB] 42% Done
/ [13/298 files][ 4.3 MiB/ 8.8 MiB] 48% Done
/ [14/298 files][ 4.8 MiB/ 8.8 MiB] 54% Done
/ [15/298 files][ 4.8 MiB/ 8.8 MiB] 54% Done
/ [16/298 files][ 4.8 MiB/ 8.8 MiB] 54% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: - [16/298 files][ 4.8 MiB/ 8.8 MiB] 54% Done
- [17/298 files][ 4.8 MiB/ 8.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [17/298 files][ 5.0 MiB/ 8.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [17/298 files][ 5.1 MiB/ 8.8 MiB] 58% Done
- [18/298 files][ 5.1 MiB/ 8.8 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [18/298 files][ 5.5 MiB/ 8.8 MiB] 62% Done
- [19/298 files][ 5.5 MiB/ 8.8 MiB] 62% Done
- [20/298 files][ 5.5 MiB/ 8.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]...
Step #8: - [20/298 files][ 5.5 MiB/ 8.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [20/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [20/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]...
Step #8: - [21/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [22/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]...
Step #8: - [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]...
Step #8: - [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]...
Step #8: - [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]...
Step #8: - [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]...
Step #8: - [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]...
Step #8: - [23/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [24/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]...
Step #8: - [24/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]...
Step #8: - [24/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]...
Step #8: - [24/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
- [25/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]...
Step #8: - [25/298 files][ 5.7 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]...
Step #8: - [25/298 files][ 5.8 MiB/ 8.8 MiB] 65% Done
- [26/298 files][ 5.8 MiB/ 8.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]...
Step #8: - [26/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]...
Step #8: - [27/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
- [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
- [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]...
Step #8: - [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]...
Step #8: - [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]...
Step #8: - [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
- [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
- [29/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]...
Step #8: - [29/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]...
Step #8: - [29/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
- [29/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]...
Step #8: - [29/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/298 files][ 6.2 MiB/ 8.8 MiB] 70% Done
- [30/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
- [31/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]...
Step #8: - [32/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
- [33/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
- [33/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]...
Step #8: - [33/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
- [34/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]...
Step #8: - [35/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
- [35/298 files][ 6.3 MiB/ 8.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/zopfli_lib.c [Content-Type=text/x-csrc]...
Step #8: - [35/298 files][ 6.5 MiB/ 8.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]...
Step #8: - [35/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]...
Step #8: - [35/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]...
Step #8: - [35/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [35/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [36/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [37/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [38/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]...
Step #8: - [39/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [39/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]...
Step #8: - [39/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [39/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
- [40/298 files][ 6.5 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]...
Step #8: - [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
- [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]...
Step #8: - [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
- [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]...
Step #8: - [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
- [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]...
Step #8: - [40/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
- [41/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
- [42/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
- [42/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [42/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [42/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]...
Step #8: - [42/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [42/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [43/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [44/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [45/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
- [46/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/zopfli.h [Content-Type=text/x-chdr]...
Step #8: - [46/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.6 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]...
Step #8: - [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [46/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [47/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]...
Step #8: - [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]...
Step #8: - [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]...
Step #8: - [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]...
Step #8: - [48/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [49/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: - [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]...
Step #8: - [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]...
Step #8: - [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]...
Step #8: - [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]...
Step #8: - [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [50/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
- [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [51/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]...
Step #8: - [51/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [51/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [52/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]...
Step #8: - [53/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [53/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [53/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [54/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]...
Step #8: - [54/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/lz77.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/katajainen.c [Content-Type=text/x-csrc]...
Step #8: - [54/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [54/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [55/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [56/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/hash.h [Content-Type=text/x-chdr]...
Step #8: - [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: - [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]...
Step #8: - [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]...
Step #8: - [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]...
Step #8: - [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [57/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
- [58/298 files][ 6.7 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/zlib_container.c [Content-Type=text/x-csrc]...
Step #8: - [58/298 files][ 6.8 MiB/ 8.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/symbols.h [Content-Type=text/x-chdr]...
Step #8: - [58/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/lz77.h [Content-Type=text/x-chdr]...
Step #8: - [58/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/deflate.c [Content-Type=text/x-csrc]...
Step #8: - [58/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [59/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]...
Step #8: - [59/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/util.c [Content-Type=text/x-csrc]...
Step #8: - [59/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/squeeze.c [Content-Type=text/x-csrc]...
Step #8: - [59/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/cache.h [Content-Type=text/x-chdr]...
Step #8: - [59/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/cache.c [Content-Type=text/x-csrc]...
Step #8: - [60/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [60/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [61/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [62/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [63/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [64/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/hash.c [Content-Type=text/x-csrc]...
Step #8: - [64/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/gzip_container.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/blocksplitter.c [Content-Type=text/x-csrc]...
Step #8: - [64/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [64/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zopfli/src/zopfli/tree.c [Content-Type=text/x-csrc]...
Step #8: - [64/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: - [65/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]...
Step #8: - [66/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [66/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [67/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [67/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
- [68/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]...
Step #8: \
\ [69/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
\ [70/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
\ [70/298 files][ 6.8 MiB/ 8.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]...
Step #8: \ [71/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
\ [71/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
\ [72/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]...
Step #8: \ [73/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
\ [74/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
\ [74/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
\ [74/298 files][ 6.9 MiB/ 8.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]...
Step #8: \ [74/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]...
Step #8: \ [75/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]...
Step #8: \ [75/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
\ [76/298 files][ 7.0 MiB/ 8.8 MiB] 79% Done
\ [77/298 files][ 7.0 MiB/ 8.8 MiB] 80% Done
\ [77/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]...
Step #8: \ [78/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]...
Step #8: \ [78/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [78/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]...
Step #8: \ [78/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [78/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]...
Step #8: \ [79/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [80/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [81/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [82/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [83/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
\ [83/298 files][ 7.1 MiB/ 8.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]...
Step #8: \ [84/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]...
Step #8: \ [85/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]...
Step #8: \ [86/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [87/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [87/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]...
Step #8: \ [88/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [88/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [88/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [89/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]...
Step #8: \ [89/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [89/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]...
Step #8: \ [89/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]...
Step #8: \ [89/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]...
Step #8: \ [90/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [91/298 files][ 7.1 MiB/ 8.8 MiB] 81% Done
\ [91/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]...
Step #8: \ [91/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]...
Step #8: \ [91/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]...
Step #8: \ [91/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [92/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [93/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [94/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [95/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]...
Step #8: \ [96/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]...
Step #8: \ [97/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [98/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [99/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [100/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [101/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [101/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [101/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [102/298 files][ 7.2 MiB/ 8.8 MiB] 81% Done
\ [103/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [104/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]...
Step #8: \ [105/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]...
Step #8: \ [106/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [107/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [108/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [108/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [108/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]...
Step #8: \ [109/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [110/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [111/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [112/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [112/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [113/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [114/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [115/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [116/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [117/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [118/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [119/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [120/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [121/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [122/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [123/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [124/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]...
Step #8: \ [124/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]...
Step #8: \ [124/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [125/298 files][ 7.2 MiB/ 8.8 MiB] 82% Done
\ [126/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [127/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [128/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [129/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]...
Step #8: \ [129/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]...
Step #8: \ [129/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]...
Step #8: \ [130/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [131/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [131/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [132/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [133/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [134/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [135/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [136/298 files][ 7.3 MiB/ 8.8 MiB] 82% Done
\ [137/298 files][ 7.3 MiB/ 8.8 MiB] 83% Done
\ [138/298 files][ 7.3 MiB/ 8.8 MiB] 83% Done
\ [139/298 files][ 7.3 MiB/ 8.8 MiB] 83% Done
\ [140/298 files][ 7.3 MiB/ 8.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]...
Step #8: \ [141/298 files][ 7.3 MiB/ 8.8 MiB] 83% Done
\ [142/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
\ [142/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]...
Step #8: \ [142/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
\ [143/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]...
Step #8: \ [143/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]...
Step #8: \ [143/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]...
Step #8: \ [144/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
\ [144/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
\ [145/298 files][ 7.4 MiB/ 8.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]...
Step #8: \ [145/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: \ [145/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]...
Step #8: \ [145/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [146/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [147/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [148/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [149/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [150/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [151/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [152/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [153/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [154/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: \ [154/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [155/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [156/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [157/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: \ [157/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: \ [157/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [158/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [159/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [160/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [161/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [162/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [163/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: \ [164/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [165/298 files][ 7.4 MiB/ 8.8 MiB] 84% Done
\ [165/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [166/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [167/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [168/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: \ [168/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: \ [168/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: \ [168/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [169/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [170/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [171/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [172/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [173/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: \ [174/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [175/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [175/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [176/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [177/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
\ [178/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [178/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
|
| [179/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [180/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: | [181/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [182/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [182/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [182/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: | [183/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [183/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: | [184/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [185/298 files][ 7.5 MiB/ 8.8 MiB] 85% Done
| [185/298 files][ 7.6 MiB/ 8.8 MiB] 86% Done
| [186/298 files][ 7.6 MiB/ 8.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: | [187/298 files][ 7.8 MiB/ 8.8 MiB] 88% Done
| [187/298 files][ 7.8 MiB/ 8.8 MiB] 88% Done
| [188/298 files][ 7.8 MiB/ 8.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: | [188/298 files][ 7.9 MiB/ 8.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: | [188/298 files][ 7.9 MiB/ 8.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: | [188/298 files][ 7.9 MiB/ 8.8 MiB] 90% Done
| [189/298 files][ 8.0 MiB/ 8.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [189/298 files][ 8.0 MiB/ 8.8 MiB] 90% Done
| [190/298 files][ 8.0 MiB/ 8.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: | [190/298 files][ 8.0 MiB/ 8.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: | [190/298 files][ 8.0 MiB/ 8.8 MiB] 90% Done
| [191/298 files][ 8.0 MiB/ 8.8 MiB] 91% Done
| [192/298 files][ 8.0 MiB/ 8.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: | [192/298 files][ 8.0 MiB/ 8.8 MiB] 91% Done
| [193/298 files][ 8.0 MiB/ 8.8 MiB] 91% Done
| [194/298 files][ 8.0 MiB/ 8.8 MiB] 91% Done
| [195/298 files][ 8.0 MiB/ 8.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: | [195/298 files][ 8.2 MiB/ 8.8 MiB] 93% Done
| [196/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [197/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [198/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [199/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [200/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [201/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [202/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [203/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: | [204/298 files][ 8.3 MiB/ 8.8 MiB] 93% Done
| [204/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [205/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [206/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: | [206/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [206/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [206/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: | [206/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: | [206/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [207/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [208/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [209/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [210/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [211/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [212/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [213/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [214/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [215/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: | [215/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [216/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [217/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [218/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [219/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [220/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: | [220/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [221/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [222/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [223/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [224/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [225/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [226/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: | [226/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [226/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [227/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
| [228/298 files][ 8.3 MiB/ 8.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: | [228/298 files][ 8.4 MiB/ 8.8 MiB] 94% Done
| [229/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
| [230/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
| [231/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: | [231/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
| [231/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: | [232/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
| [232/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: | [232/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [232/298 files][ 8.4 MiB/ 8.8 MiB] 95% Done
| [233/298 files][ 8.4 MiB/ 8.8 MiB] 96% Done
| [234/298 files][ 8.4 MiB/ 8.8 MiB] 96% Done
| [235/298 files][ 8.4 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [236/298 files][ 8.4 MiB/ 8.8 MiB] 96% Done
| [236/298 files][ 8.4 MiB/ 8.8 MiB] 96% Done
| [237/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [238/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [238/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: | [238/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: | [238/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [238/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: | [238/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [239/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: | [239/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [239/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: | [239/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [240/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [241/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: | [241/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [242/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [242/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [243/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: | [243/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [243/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
| [243/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [243/298 files][ 8.5 MiB/ 8.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: | [243/298 files][ 8.5 MiB/ 8.8 MiB] 97% Done
| [244/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
| [245/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
| [246/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
| [247/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
| [248/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: | [249/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
| [249/298 files][ 8.6 MiB/ 8.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [249/298 files][ 8.6 MiB/ 8.8 MiB] 98% Done
| [250/298 files][ 8.6 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [251/298 files][ 8.6 MiB/ 8.8 MiB] 98% Done
| [252/298 files][ 8.6 MiB/ 8.8 MiB] 98% Done
| [252/298 files][ 8.6 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [252/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [253/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [254/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [255/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: | [255/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: | [255/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [255/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [256/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [257/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [257/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [257/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [257/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [257/298 files][ 8.7 MiB/ 8.8 MiB] 98% Done
| [258/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [259/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
| [259/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
| [260/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
| [261/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [261/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
| [262/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [262/298 files][ 8.7 MiB/ 8.8 MiB] 99% Done
| [263/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [264/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [265/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [266/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [267/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [268/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [269/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [270/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [271/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [272/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [273/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [274/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [275/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [276/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [277/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
| [278/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/
/ [279/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [280/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [281/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [282/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [283/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [284/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [285/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [286/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [287/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [288/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [289/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [290/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [291/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [292/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [293/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [294/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [295/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [296/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [297/298 files][ 8.8 MiB/ 8.8 MiB] 99% Done
/ [298/298 files][ 8.8 MiB/ 8.8 MiB] 100% Done
Step #8: Operation completed over 298 objects/8.8 MiB.
Finished Step #8
PUSH
DONE