starting build "56a5f192-5c86-4aa9-a5fb-1c999f06e80d"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: 8632b0bd8e7d: Waiting
Step #0: a70462462a24: Pulling fs layer
Step #0: e31f3b260b9e: Waiting
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 5368468cae7f: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: dec64d51f794: Waiting
Step #0: a70462462a24: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/highwayhash/textcov_reports/20240907/highwayhash_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/ 35.5 KiB] 0% Done
Copying gs://oss-fuzz-coverage/highwayhash/textcov_reports/20240907/sip_hash_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/ 35.5 KiB] 0% Done
/ [1/2 files][ 28.4 KiB/ 35.5 KiB] 80% Done
/ [2/2 files][ 35.5 KiB/ 35.5 KiB] 100% Done
Step #1: Operation completed over 2 objects/35.5 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 40
Step #2: -rw-r--r-- 1 root root 29072 Sep 7 10:11 highwayhash_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 7261 Sep 7 10:11 sip_hash_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 2bd7184f3186: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: c255474facb8: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 2037056aed43: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 12c76ab55805: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 00901539164e: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool
Step #4: ---> Running in a01607ee2fd4
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (4257 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2
Step #4: m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc
Step #4: libmagic1 libsigsegv2 libtool m4
Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1774 kB of archives.
Step #4: After this operation, 12.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1774 kB in 0s (5017 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container a01607ee2fd4
Step #4: ---> 375f3f01b90c
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/google/highwayhash highwayhash
Step #4: ---> Running in 02f5fed6275f
Step #4: [91mCloning into 'highwayhash'...
Step #4: [0mRemoving intermediate container 02f5fed6275f
Step #4: ---> 954829ca6ba7
Step #4: Step 4/5 : WORKDIR highwayhash
Step #4: ---> Running in 1ccbbbb0f029
Step #4: Removing intermediate container 1ccbbbb0f029
Step #4: ---> 98a8c64b453d
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 8af5fe048229
Step #4: Successfully built 8af5fe048229
Step #4: Successfully tagged gcr.io/oss-fuzz/highwayhash:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/highwayhash
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filexKgAvO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/highwayhash/.git
Step #5 - "srcmap": + GIT_DIR=/src/highwayhash
Step #5 - "srcmap": + cd /src/highwayhash
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/google/highwayhash
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=f8381f3331d9c56a9792f9b4a35f61c41108c39e
Step #5 - "srcmap": + jq_inplace /tmp/filexKgAvO '."/src/highwayhash" = { type: "git", url: "https://github.com/google/highwayhash", rev: "f8381f3331d9c56a9792f9b4a35f61c41108c39e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file5B44F9
Step #5 - "srcmap": + cat /tmp/filexKgAvO
Step #5 - "srcmap": + jq '."/src/highwayhash" = { type: "git", url: "https://github.com/google/highwayhash", rev: "f8381f3331d9c56a9792f9b4a35f61c41108c39e" }'
Step #5 - "srcmap": + mv /tmp/file5B44F9 /tmp/filexKgAvO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filexKgAvO
Step #5 - "srcmap": + rm /tmp/filexKgAvO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/highwayhash": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/google/highwayhash",
Step #5 - "srcmap": "rev": "f8381f3331d9c56a9792f9b4a35f61c41108c39e"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning (dev) at CMakeLists.txt:2 (project):
Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_minimum_required() should be called prior to this top-level project()
Step #6 - "compile-libfuzzer-introspector-x86_64": call. Please see the cmake-commands(7) manual for usage documentation of
Step #6 - "compile-libfuzzer-introspector-x86_64": both commands.
Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it.
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/highwayhash/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/c_bindings.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/hh_portable.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/arch_specific.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/scalar_sip_tree_hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/sip_hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/sip_tree_hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/hh_avx2.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding CXX object CMakeFiles/highwayhash.dir/highwayhash/hh_sse41.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32m[1mLinking CXX static library libhighwayhash.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target highwayhash
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/nanobenchmark.dir/highwayhash/nanobenchmark.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object CMakeFiles/nanobenchmark.dir/highwayhash/instruction_sets.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding CXX object CMakeFiles/nanobenchmark.dir/highwayhash/os_specific.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target nanobenchmark
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/highwayhash_test.dir/highwayhash/highwayhash_test.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding CXX object CMakeFiles/highwayhash_test.dir/highwayhash/highwayhash_test_portable.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object CMakeFiles/highwayhash_test.dir/highwayhash/highwayhash_test_avx2.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding CXX object CMakeFiles/highwayhash_test.dir/highwayhash/highwayhash_test_sse41.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32m[1mLinking CXX executable highwayhash_test[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/highwayhash/highwayhash/highwayhash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target highwayhash_test
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding CXX object CMakeFiles/vector_test.dir/highwayhash/vector_test.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding CXX object CMakeFiles/vector_test.dir/highwayhash/vector_test_portable.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding CXX object CMakeFiles/vector_test.dir/highwayhash/vector_test_avx2.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object CMakeFiles/vector_test.dir/highwayhash/vector_test_sse41.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32m[1mLinking CXX executable vector_test[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/highwayhash/highwayhash/vector_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target vector_test
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding CXX object CMakeFiles/sip_hash_test.dir/highwayhash/sip_hash_test.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking CXX executable sip_hash_test[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Main function filename: /src/highwayhash/highwayhash/sip_hash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:42 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target sip_hash_test
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object CMakeFiles/example.dir/highwayhash/example.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable example[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function filename: /src/highwayhash/highwayhash/example.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:43 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I/src/highwayhash CMakeFiles/nanobenchmark.dir/highwayhash/instruction_sets.cc.o CMakeFiles/nanobenchmark.dir/highwayhash/os_specific.cc.o ../highwayhash/highwayhash_fuzzer.cc libhighwayhash.a -lpthread -o /workspace/out/libfuzzer-introspector-x86_64/highwayhash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Logging next yaml tile to /src/fuzzerLogFile-0-EUMN0Ul956.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I/src/highwayhash ../highwayhash/sip_hash_fuzzer.cc libhighwayhash.a -lpthread -o /workspace/out/libfuzzer-introspector-x86_64/sip_hash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Logging next yaml tile to /src/fuzzerLogFile-0-dsThjYbtgu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 86%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2218 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 0s (1755 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17784 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.0MB/s eta 0:00:01
[K |▍ | 20kB 1.7MB/s eta 0:00:02
[K |▌ | 30kB 2.5MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.4MB/s eta 0:00:02
[K |█▎ | 71kB 1.5MB/s eta 0:00:02
[K |█▍ | 81kB 1.7MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:01
[K |█▉ | 102kB 1.4MB/s eta 0:00:02
[K |██ | 112kB 1.4MB/s eta 0:00:02
[K |██▏ | 122kB 1.4MB/s eta 0:00:02
[K |██▍ | 133kB 1.4MB/s eta 0:00:02
[K |██▌ | 143kB 1.4MB/s eta 0:00:02
[K |██▊ | 153kB 1.4MB/s eta 0:00:02
[K |██▉ | 163kB 1.4MB/s eta 0:00:02
[K |███ | 174kB 1.4MB/s eta 0:00:02
[K |███▎ | 184kB 1.4MB/s eta 0:00:02
[K |███▍ | 194kB 1.4MB/s eta 0:00:02
[K |███▋ | 204kB 1.4MB/s eta 0:00:02
[K |███▉ | 215kB 1.4MB/s eta 0:00:02
[K |████ | 225kB 1.4MB/s eta 0:00:02
[K |████▏ | 235kB 1.4MB/s eta 0:00:02
[K |████▎ | 245kB 1.4MB/s eta 0:00:02
[K |████▌ | 256kB 1.4MB/s eta 0:00:02
[K |████▊ | 266kB 1.4MB/s eta 0:00:02
[K |████▉ | 276kB 1.4MB/s eta 0:00:02
[K |█████ | 286kB 1.4MB/s eta 0:00:02
[K |█████▎ | 296kB 1.4MB/s eta 0:00:02
[K |█████▍ | 307kB 1.4MB/s eta 0:00:02
[K |█████▋ | 317kB 1.4MB/s eta 0:00:02
[K |█████▊ | 327kB 1.4MB/s eta 0:00:02
[K |██████ | 337kB 1.4MB/s eta 0:00:02
[K |██████▏ | 348kB 1.4MB/s eta 0:00:02
[K |██████▎ | 358kB 1.4MB/s eta 0:00:02
[K |██████▌ | 368kB 1.4MB/s eta 0:00:02
[K |██████▊ | 378kB 1.4MB/s eta 0:00:02
[K |██████▉ | 389kB 1.4MB/s eta 0:00:02
[K |███████ | 399kB 1.4MB/s eta 0:00:02
[K |███████▏ | 409kB 1.4MB/s eta 0:00:02
[K |███████▍ | 419kB 1.4MB/s eta 0:00:02
[K |███████▋ | 430kB 1.4MB/s eta 0:00:02
[K |███████▊ | 440kB 1.4MB/s eta 0:00:02
[K |████████ | 450kB 1.4MB/s eta 0:00:02
[K |████████▏ | 460kB 1.4MB/s eta 0:00:01
[K |████████▎ | 471kB 1.4MB/s eta 0:00:01
[K |████████▌ | 481kB 1.4MB/s eta 0:00:01
[K |████████▋ | 491kB 1.4MB/s eta 0:00:01
[K |████████▉ | 501kB 1.4MB/s eta 0:00:01
[K |█████████ | 512kB 1.4MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.4MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.4MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.4MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.4MB/s eta 0:00:01
[K |██████████ | 563kB 1.4MB/s eta 0:00:01
[K |██████████ | 573kB 1.4MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.4MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.4MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.4MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.4MB/s eta 0:00:01
[K |███████████ | 624kB 1.4MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.4MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.4MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.4MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.4MB/s eta 0:00:01
[K |████████████ | 675kB 1.4MB/s eta 0:00:01
[K |████████████ | 686kB 1.4MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.4MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.4MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.4MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.4MB/s eta 0:00:01
[K |█████████████ | 737kB 1.4MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.4MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.4MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.4MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.4MB/s eta 0:00:01
[K |██████████████ | 788kB 1.4MB/s eta 0:00:01
[K |██████████████ | 798kB 1.4MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.4MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.4MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.4MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.4MB/s eta 0:00:01
[K |███████████████ | 849kB 1.4MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.4MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.4MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.4MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.4MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.4MB/s eta 0:00:01
[K |████████████████ | 911kB 1.4MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.4MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.4MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.4MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.4MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.4MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 16.0MB/s eta 0:00:01
[K |▌ | 20kB 22.4MB/s eta 0:00:01
[K |▉ | 30kB 27.4MB/s eta 0:00:01
[K |█ | 40kB 30.0MB/s eta 0:00:01
[K |█▎ | 51kB 31.7MB/s eta 0:00:01
[K |█▋ | 61kB 34.1MB/s eta 0:00:01
[K |█▉ | 71kB 31.6MB/s eta 0:00:01
[K |██ | 81kB 32.6MB/s eta 0:00:01
[K |██▍ | 92kB 33.3MB/s eta 0:00:01
[K |██▋ | 102kB 33.4MB/s eta 0:00:01
[K |██▉ | 112kB 33.4MB/s eta 0:00:01
[K |███▏ | 122kB 33.4MB/s eta 0:00:01
[K |███▍ | 133kB 33.4MB/s eta 0:00:01
[K |███▋ | 143kB 33.4MB/s eta 0:00:01
[K |████ | 153kB 33.4MB/s eta 0:00:01
[K |████▏ | 163kB 33.4MB/s eta 0:00:01
[K |████▍ | 174kB 33.4MB/s eta 0:00:01
[K |████▊ | 184kB 33.4MB/s eta 0:00:01
[K |█████ | 194kB 33.4MB/s eta 0:00:01
[K |█████▏ | 204kB 33.4MB/s eta 0:00:01
[K |█████▌ | 215kB 33.4MB/s eta 0:00:01
[K |█████▊ | 225kB 33.4MB/s eta 0:00:01
[K |██████ | 235kB 33.4MB/s eta 0:00:01
[K |██████▎ | 245kB 33.4MB/s eta 0:00:01
[K |██████▌ | 256kB 33.4MB/s eta 0:00:01
[K |██████▊ | 266kB 33.4MB/s eta 0:00:01
[K |███████ | 276kB 33.4MB/s eta 0:00:01
[K |███████▎ | 286kB 33.4MB/s eta 0:00:01
[K |███████▌ | 296kB 33.4MB/s eta 0:00:01
[K |███████▉ | 307kB 33.4MB/s eta 0:00:01
[K |████████ | 317kB 33.4MB/s eta 0:00:01
[K |████████▎ | 327kB 33.4MB/s eta 0:00:01
[K |████████▋ | 337kB 33.4MB/s eta 0:00:01
[K |████████▉ | 348kB 33.4MB/s eta 0:00:01
[K |█████████ | 358kB 33.4MB/s eta 0:00:01
[K |█████████▍ | 368kB 33.4MB/s eta 0:00:01
[K |█████████▋ | 378kB 33.4MB/s eta 0:00:01
[K |█████████▉ | 389kB 33.4MB/s eta 0:00:01
[K |██████████▏ | 399kB 33.4MB/s eta 0:00:01
[K |██████████▍ | 409kB 33.4MB/s eta 0:00:01
[K |██████████▋ | 419kB 33.4MB/s eta 0:00:01
[K |███████████ | 430kB 33.4MB/s eta 0:00:01
[K |███████████▏ | 440kB 33.4MB/s eta 0:00:01
[K |███████████▍ | 450kB 33.4MB/s eta 0:00:01
[K |███████████▊ | 460kB 33.4MB/s eta 0:00:01
[K |████████████ | 471kB 33.4MB/s eta 0:00:01
[K |████████████▏ | 481kB 33.4MB/s eta 0:00:01
[K |████████████▌ | 491kB 33.4MB/s eta 0:00:01
[K |████████████▊ | 501kB 33.4MB/s eta 0:00:01
[K |█████████████ | 512kB 33.4MB/s eta 0:00:01
[K |█████████████▎ | 522kB 33.4MB/s eta 0:00:01
[K |█████████████▌ | 532kB 33.4MB/s eta 0:00:01
[K |█████████████▊ | 542kB 33.4MB/s eta 0:00:01
[K |██████████████ | 552kB 33.4MB/s eta 0:00:01
[K |██████████████▎ | 563kB 33.4MB/s eta 0:00:01
[K |██████████████▌ | 573kB 33.4MB/s eta 0:00:01
[K |██████████████▉ | 583kB 33.4MB/s eta 0:00:01
[K |███████████████ | 593kB 33.4MB/s eta 0:00:01
[K |███████████████▎ | 604kB 33.4MB/s eta 0:00:01
[K |███████████████▋ | 614kB 33.4MB/s eta 0:00:01
[K |███████████████▉ | 624kB 33.4MB/s eta 0:00:01
[K |████████████████ | 634kB 33.4MB/s eta 0:00:01
[K |████████████████▍ | 645kB 33.4MB/s eta 0:00:01
[K |████████████████▋ | 655kB 33.4MB/s eta 0:00:01
[K |████████████████▉ | 665kB 33.4MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 33.4MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 33.4MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 33.4MB/s eta 0:00:01
[K |██████████████████ | 706kB 33.4MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 33.4MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 33.4MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 33.4MB/s eta 0:00:01
[K |███████████████████ | 747kB 33.4MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 33.4MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 33.4MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 33.4MB/s eta 0:00:01
[K |████████████████████ | 788kB 33.4MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 33.4MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 33.4MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 33.4MB/s eta 0:00:01
[K |█████████████████████ | 829kB 33.4MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 33.4MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 33.4MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 33.4MB/s eta 0:00:01
[K |██████████████████████ | 870kB 33.4MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 33.4MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 33.4MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 33.4MB/s eta 0:00:01
[K |███████████████████████ | 911kB 33.4MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 33.4MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 33.4MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 33.4MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 33.4MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 33.4MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 33.4MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 33.4MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 33.4MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 33.4MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 33.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 33.4MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 33.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 33.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 33.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 33.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 33.4MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 33.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 33.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 33.4MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 33.4MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 33.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 33.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 33.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 33.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 33.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 33.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 33.4MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 33.4MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 33.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 33.4MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 33.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 33.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 33.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 33.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 33.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m9.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m49.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m7.6/9.2 MB[0m [31m45.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m42.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m71.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m15.7/17.3 MB[0m [31m78.8 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m63.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m74.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data' and '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data' and '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.yaml' and '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.yaml' and '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.484 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.484 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/highwayhash_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.484 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.484 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sip_hash_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.530 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EUMN0Ul956
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.758 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dsThjYbtgu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.758 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/highwayhash_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EUMN0Ul956'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sip_hash_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dsThjYbtgu'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.760 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.991 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.991 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dsThjYbtgu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EUMN0Ul956.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.025 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.025 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dsThjYbtgu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.174 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EUMN0Ul956.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.193 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.229 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.229 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dsThjYbtgu.data with fuzzerLogFile-0-dsThjYbtgu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EUMN0Ul956.data with fuzzerLogFile-0-EUMN0Ul956.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.230 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.230 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.244 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.245 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.245 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.245 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.245 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sip_hash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.245 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.246 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sip_hash_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sip_hash_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.249 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.249 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.249 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.249 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.249 INFO fuzzer_profile - accummulate_profile: sip_hash_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.251 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.251 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.252 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target highwayhash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.253 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/highwayhash_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/highwayhash_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.260 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.261 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.261 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.261 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.262 INFO fuzzer_profile - accummulate_profile: highwayhash_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.297 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.297 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.297 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.297 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.297 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.299 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:6:9, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:11, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.306 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.306 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/highwayhash/reports/20240907/linux -- sip_hash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.307 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/highwayhash/reports-by-target/20240907/sip_hash_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.315 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.315 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/highwayhash/reports/20240907/linux -- highwayhash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/highwayhash/reports-by-target/20240907/highwayhash_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.328 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.334 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.334 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.334 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.334 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.339 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.339 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.346 INFO html_report - create_all_function_table: Assembled a total of 241 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.346 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.374 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.374 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.374 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.374 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.374 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.983 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.272 INFO html_helpers - create_horisontal_calltree_image: Creating image sip_hash_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.328 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.328 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.487 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.488 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.489 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.491 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 182 -- : 182
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.492 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.617 INFO html_helpers - create_horisontal_calltree_image: Creating image highwayhash_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.676 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.676 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.777 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.781 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.781 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.781 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.826 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.826 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.826 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.826 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.910 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.910 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.910 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.955 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.960 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.960 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['highwayhash::HighwayHashCat<4u>::operator()(unsigned long const (&) [4], highwayhash::StringView const*, unsigned long, unsigned long (*) [4]) const', 'highwayhash::HighwayHashCat<2u>::operator()(unsigned long const (&) [4], highwayhash::StringView const*, unsigned long, unsigned long (*) [4]) const'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.968 INFO html_report - create_all_function_table: Assembled a total of 241 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.974 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.975 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.975 INFO engine_input - analysis_func: Generating input for sip_hash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.976 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.976 INFO engine_input - analysis_func: Generating input for highwayhash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11highwayhash4AVX211HHStateAVX28FinalizeEPm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.977 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.977 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.977 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.978 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.978 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.981 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.981 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.981 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.981 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.981 INFO annotated_cfg - analysis_func: Analysing: sip_hash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.981 INFO annotated_cfg - analysis_func: Analysing: highwayhash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/highwayhash/reports/20240907/linux -- sip_hash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/highwayhash/reports/20240907/linux -- highwayhash_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.986 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.993 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.030 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.547 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.875 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.876 INFO debug_info - create_friendly_debug_types: Have to create for 2418 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.000 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/sip_hash.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/endianess.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/state_helpers.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/sip_hash_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/os_specific.cc ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 110
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/subtract_with_carry_engine.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/discard_block_engine.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 183
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/instruction_sets.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/hh_portable.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/highwayhash_target.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/highwayhash.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/arch_specific.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/hh_buffer.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/vector128.h ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/vector256.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/hh_avx2.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/hh_sse41.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/instruction_sets.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/highwayhash_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/load3.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/highwayhash/highwayhash/highwayhash_target.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.118 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.118 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test_portable.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.118 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.119 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.119 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/vector_test_sse41.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.119 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/vector_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.120 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.120 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/vector_test_neon.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.120 INFO analysis - extract_test_information: /src/highwayhash/c/highwayhash_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.120 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/vector_test_portable.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.120 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/data_parallel_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.121 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test_target.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.121 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/vector_test_avx2.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.121 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.121 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test_sse41.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.121 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test_vsx.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.122 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test_neon.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.122 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/vector_test_target.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.122 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/sip_hash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.122 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test_avx2.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.122 INFO analysis - extract_test_information: /src/highwayhash/highwayhash/highwayhash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.261 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.263 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.278 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:28.278 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/177 files][ 0.0 B/ 8.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/highwayhash_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/177 files][ 0.0 B/ 8.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsThjYbtgu.data [Content-Type=application/octet-stream]...
Step #8: / [0/177 files][ 0.0 B/ 8.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/177 files][ 0.0 B/ 8.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/177 files][ 0.0 B/ 8.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/177 files][301.8 KiB/ 8.9 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/177 files][301.8 KiB/ 8.9 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EUMN0Ul956.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/177 files][332.4 KiB/ 8.9 MiB] 3% Done
/ [0/177 files][332.4 KiB/ 8.9 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/highwayhash_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/177 files][ 1.5 MiB/ 8.9 MiB] 16% Done
/ [1/177 files][ 1.5 MiB/ 8.9 MiB] 16% Done
/ [2/177 files][ 1.7 MiB/ 8.9 MiB] 18% Done
/ [3/177 files][ 1.7 MiB/ 8.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/177 files][ 1.7 MiB/ 8.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsThjYbtgu.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/177 files][ 1.9 MiB/ 8.9 MiB] 21% Done
/ [4/177 files][ 2.3 MiB/ 8.9 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/177 files][ 2.3 MiB/ 8.9 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [4/177 files][ 2.3 MiB/ 8.9 MiB] 25% Done
/ [5/177 files][ 2.3 MiB/ 8.9 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/177 files][ 2.3 MiB/ 8.9 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/177 files][ 2.7 MiB/ 8.9 MiB] 29% Done
/ [6/177 files][ 2.7 MiB/ 8.9 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/177 files][ 2.7 MiB/ 8.9 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [6/177 files][ 2.7 MiB/ 8.9 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/177 files][ 2.7 MiB/ 8.9 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EUMN0Ul956.data [Content-Type=application/octet-stream]...
Step #8: / [6/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [6/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
/ [7/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [7/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
/ [8/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [8/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [9/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
/ [9/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
/ [10/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.1 MiB/ 8.9 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.1 MiB/ 8.9 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sip_hash_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EUMN0Ul956.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [10/177 files][ 3.2 MiB/ 8.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [10/177 files][ 3.7 MiB/ 8.9 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsThjYbtgu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/177 files][ 3.8 MiB/ 8.9 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: / [10/177 files][ 3.8 MiB/ 8.9 MiB] 42% Done
/ [11/177 files][ 3.8 MiB/ 8.9 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [12/177 files][ 3.8 MiB/ 8.9 MiB] 42% Done
/ [12/177 files][ 3.8 MiB/ 8.9 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/177 files][ 3.8 MiB/ 8.9 MiB] 42% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sip_hash_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test_avx2.cc [Content-Type=text/x-c++src]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
- [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_avx2.h [Content-Type=text/x-chdr]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/sip_hash_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [12/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
- [13/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
- [14/177 files][ 3.8 MiB/ 8.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/177 files][ 4.1 MiB/ 8.9 MiB] 46% Done
- [15/177 files][ 4.5 MiB/ 8.9 MiB] 51% Done
- [16/177 files][ 4.5 MiB/ 8.9 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: - [16/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/arch_specific.h [Content-Type=text/x-chdr]...
Step #8: - [16/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector_test_target.cc [Content-Type=text/x-c++src]...
Step #8: - [16/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_buffer.h [Content-Type=text/x-chdr]...
Step #8: - [16/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector_test_neon.cc [Content-Type=text/x-c++src]...
Step #8: - [16/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
- [17/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [17/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_target.cc [Content-Type=text/x-c++src]...
Step #8: - [17/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/data_parallel_test.cc [Content-Type=text/x-c++src]...
Step #8: - [18/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
- [18/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
- [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/instruction_sets.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/arch_specific.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test_neon.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/state_helpers.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/endianess.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector_test_sse41.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector_test.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
- [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test_vsx.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_portable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_types.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
- [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector_test_avx2.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector256.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test_sse41.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_target.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_portable.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_sse41.h [Content-Type=text/x-chdr]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test_portable.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test.cc [Content-Type=text/x-c++src]...
Step #8: - [19/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [20/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash.h [Content-Type=text/x-chdr]...
Step #8: - [21/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector128.h [Content-Type=text/x-chdr]...
Step #8: - [21/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [21/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [22/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/vector_test_portable.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/highwayhash_test_target.cc [Content-Type=text/x-c++src]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/os_specific.cc [Content-Type=text/x-c++src]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/sip_hash.h [Content-Type=text/x-chdr]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/instruction_sets.cc [Content-Type=text/x-c++src]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_avx2.cc [Content-Type=text/x-c++src]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/load3.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/sip_hash_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/c/highwayhash_test.c [Content-Type=text/x-csrc]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/highwayhash/highwayhash/hh_sse41.cc [Content-Type=text/x-c++src]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
- [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [23/177 files][ 5.1 MiB/ 8.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: - [23/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
- [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: - [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: - [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: - [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: - [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
- [24/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
- [25/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [25/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
- [25/177 files][ 5.3 MiB/ 8.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [25/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: - [25/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [25/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [25/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: - [25/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
- [25/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
- [26/177 files][ 5.8 MiB/ 8.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: - [26/177 files][ 5.9 MiB/ 8.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: - [26/177 files][ 5.9 MiB/ 8.9 MiB] 65% Done
- [26/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: - [27/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]...
Step #8: - [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: - [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [28/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [29/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [29/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [29/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: - [30/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [30/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/ranlux.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/discard_block_engine.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/subtract_with_carry_engine.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: - [31/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [32/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [33/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: - [34/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [35/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [36/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [37/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [37/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]...
Step #8: - [37/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: - [37/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [37/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [37/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
- [38/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 5.9 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 6.0 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 6.0 MiB/ 8.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [38/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [39/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [39/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [39/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [39/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [40/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]...
Step #8: - [41/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [42/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]...
Step #8: - [42/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [42/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [42/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [43/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: - [43/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [43/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [43/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: - [43/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [44/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [44/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [44/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [44/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [44/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [45/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [46/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [46/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [46/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [46/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [47/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [48/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
- [49/177 files][ 6.0 MiB/ 8.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [49/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [49/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [50/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [50/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [51/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [52/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [53/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [54/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [55/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [56/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [57/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [58/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [59/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [60/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [61/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [62/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [63/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [64/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [65/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [66/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [67/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [68/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
- [69/177 files][ 6.1 MiB/ 8.9 MiB] 68% Done
\
\ [70/177 files][ 6.2 MiB/ 8.9 MiB] 70% Done
\ [71/177 files][ 6.2 MiB/ 8.9 MiB] 70% Done
\ [72/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [73/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [74/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [75/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [76/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [77/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [78/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [79/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [80/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [81/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [82/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [83/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [84/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [85/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [86/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [87/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [88/177 files][ 6.4 MiB/ 8.9 MiB] 71% Done
\ [89/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [90/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [91/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [92/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [93/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [94/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [95/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [96/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [97/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [98/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [99/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [100/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [101/177 files][ 6.4 MiB/ 8.9 MiB] 72% Done
\ [102/177 files][ 6.5 MiB/ 8.9 MiB] 73% Done
\ [103/177 files][ 6.5 MiB/ 8.9 MiB] 73% Done
\ [104/177 files][ 6.5 MiB/ 8.9 MiB] 73% Done
\ [105/177 files][ 6.5 MiB/ 8.9 MiB] 73% Done
\ [106/177 files][ 6.5 MiB/ 8.9 MiB] 73% Done
\ [107/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [108/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [109/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [110/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [111/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [112/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [113/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [114/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [115/177 files][ 6.6 MiB/ 8.9 MiB] 73% Done
\ [116/177 files][ 6.6 MiB/ 8.9 MiB] 74% Done
\ [117/177 files][ 6.6 MiB/ 8.9 MiB] 74% Done
\ [118/177 files][ 6.6 MiB/ 8.9 MiB] 74% Done
\ [119/177 files][ 6.6 MiB/ 8.9 MiB] 74% Done
\ [120/177 files][ 6.6 MiB/ 8.9 MiB] 74% Done
\ [121/177 files][ 6.6 MiB/ 8.9 MiB] 74% Done
\ [122/177 files][ 6.8 MiB/ 8.9 MiB] 76% Done
\ [123/177 files][ 7.8 MiB/ 8.9 MiB] 87% Done
\ [124/177 files][ 7.8 MiB/ 8.9 MiB] 87% Done
\ [125/177 files][ 7.8 MiB/ 8.9 MiB] 87% Done
\ [126/177 files][ 7.8 MiB/ 8.9 MiB] 87% Done
\ [127/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [128/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [129/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [130/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [131/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [132/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [133/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [134/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
\ [135/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
|
| [136/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [137/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [138/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [139/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [140/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [141/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [142/177 files][ 8.4 MiB/ 8.9 MiB] 94% Done
| [143/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [144/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [145/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [146/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [147/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [148/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [149/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [150/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [151/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [152/177 files][ 8.6 MiB/ 8.9 MiB] 96% Done
| [153/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [154/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [155/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [156/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [157/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [158/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [159/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [160/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [161/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [162/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [163/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [164/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [165/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [166/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [167/177 files][ 8.8 MiB/ 8.9 MiB] 98% Done
| [168/177 files][ 8.8 MiB/ 8.9 MiB] 99% Done
| [169/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [170/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [171/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [172/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [173/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [174/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [175/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [176/177 files][ 8.9 MiB/ 8.9 MiB] 99% Done
| [177/177 files][ 8.9 MiB/ 8.9 MiB] 100% Done
/
Step #8: Operation completed over 177 objects/8.9 MiB.
Finished Step #8
PUSH
DONE