starting build "5fdf5d5e-6435-49f5-bbd3-1a0767835107" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: c9e4fdf1b31c: Pulling fs layer Step #0: b7f2dc3f71b0: Pulling fs layer Step #0: 38587756bb20: Pulling fs layer Step #0: 7f700a9e99b7: Pulling fs layer Step #0: c9c8c8f05dfc: Pulling fs layer Step #0: d102f28c097d: Pulling fs layer Step #0: 242857cc6e31: Pulling fs layer Step #0: 755ad737545c: Pulling fs layer Step #0: 277721192da0: Pulling fs layer Step #0: 9dfda775c419: Pulling fs layer Step #0: 432bfb4c1a64: Pulling fs layer Step #0: 54af57ee8026: Pulling fs layer Step #0: 0a65738df560: Pulling fs layer Step #0: 03606dc29fd7: Pulling fs layer Step #0: 0cf1c29b467b: Pulling fs layer Step #0: dc249d2c9b29: Pulling fs layer Step #0: f945bcb7d600: Pulling fs layer Step #0: 7aa024f8dfa8: Pulling fs layer Step #0: 47a8ae30a028: Pulling fs layer Step #0: c9c8c8f05dfc: Waiting Step #0: d102f28c097d: Waiting Step #0: 242857cc6e31: Waiting Step #0: 277721192da0: Waiting Step #0: 03606dc29fd7: Waiting Step #0: 9dfda775c419: Waiting Step #0: 7f700a9e99b7: Waiting Step #0: 7aa024f8dfa8: Waiting Step #0: 0a65738df560: Waiting Step #0: 0cf1c29b467b: Waiting Step #0: f945bcb7d600: Waiting Step #0: 432bfb4c1a64: Waiting Step #0: 47a8ae30a028: Waiting Step #0: 54af57ee8026: Waiting Step #0: b7f2dc3f71b0: Verifying Checksum Step #0: b7f2dc3f71b0: Download complete Step #0: 38587756bb20: Verifying Checksum Step #0: 38587756bb20: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c9c8c8f05dfc: Download complete Step #0: 7f700a9e99b7: Verifying Checksum Step #0: 7f700a9e99b7: Download complete Step #0: 242857cc6e31: Verifying Checksum Step #0: 242857cc6e31: Download complete Step #0: 755ad737545c: Verifying Checksum Step #0: 755ad737545c: Download complete Step #0: c9e4fdf1b31c: Verifying Checksum Step #0: c9e4fdf1b31c: Download complete Step #0: 277721192da0: Download complete Step #0: 432bfb4c1a64: Verifying Checksum Step #0: 432bfb4c1a64: Download complete Step #0: 9dfda775c419: Verifying Checksum Step #0: 9dfda775c419: Download complete Step #0: d102f28c097d: Verifying Checksum Step #0: d102f28c097d: Download complete Step #0: 0a65738df560: Verifying Checksum Step #0: 0a65738df560: Download complete Step #0: 03606dc29fd7: Verifying Checksum Step #0: 03606dc29fd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0cf1c29b467b: Verifying Checksum Step #0: 0cf1c29b467b: Download complete Step #0: dc249d2c9b29: Verifying Checksum Step #0: dc249d2c9b29: Download complete Step #0: f945bcb7d600: Verifying Checksum Step #0: f945bcb7d600: Download complete Step #0: 7aa024f8dfa8: Verifying Checksum Step #0: 7aa024f8dfa8: Download complete Step #0: 47a8ae30a028: Download complete Step #0: 54af57ee8026: Verifying Checksum Step #0: 54af57ee8026: Download complete Step #0: c9e4fdf1b31c: Pull complete Step #0: b7f2dc3f71b0: Pull complete Step #0: 38587756bb20: Pull complete Step #0: 7f700a9e99b7: Pull complete Step #0: c9c8c8f05dfc: Pull complete Step #0: d102f28c097d: Pull complete Step #0: 242857cc6e31: Pull complete Step #0: 755ad737545c: Pull complete Step #0: 277721192da0: Pull complete Step #0: 9dfda775c419: Pull complete Step #0: 432bfb4c1a64: Pull complete Step #0: 54af57ee8026: Pull complete Step #0: 0a65738df560: Pull complete Step #0: 03606dc29fd7: Pull complete Step #0: 0cf1c29b467b: Pull complete Step #0: dc249d2c9b29: Pull complete Step #0: f945bcb7d600: Pull complete Step #0: 7aa024f8dfa8: Pull complete Step #0: 47a8ae30a028: Pull complete Step #0: Digest: sha256:727f8e4c6b06d58bd0787314e1290fd5342489b0b476e202235f8e16895a3e45 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/picotls/textcov_reports/20241113/fuzz-client-hello.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/picotls/textcov_reports/20241113/fuzz-server-hello.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/2 files][998.1 KiB/ 1.1 MiB] 89% Done / [2/2 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 2 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1116 Step #2: -rw-r--r-- 1 root root 481377 Nov 13 10:05 fuzz-server-hello.covreport Step #2: -rw-r--r-- 1 root root 658979 Nov 13 10:05 fuzz-client-hello.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: c9e4fdf1b31c: Already exists Step #4: b7f2dc3f71b0: Already exists Step #4: 3381df754388: Pulling fs layer Step #4: cba3bb3c9b9d: Pulling fs layer Step #4: 185094d44e9e: Pulling fs layer Step #4: ed18f578cd61: Pulling fs layer Step #4: 0ba71dfdab95: Pulling fs layer Step #4: 5b69eeb9fa24: Pulling fs layer Step #4: 874eda30f197: Pulling fs layer Step #4: ecb66c1644d8: Pulling fs layer Step #4: cde3fd6d458c: Pulling fs layer Step #4: e892bb6037f0: Pulling fs layer Step #4: 3687974c4ea2: Pulling fs layer Step #4: 0f3f3a32cc3c: Pulling fs layer Step #4: 30a91c100c5f: Pulling fs layer Step #4: 1b9b6affccff: Pulling fs layer Step #4: dc6a6e4a7b0f: Pulling fs layer Step #4: e585942c7266: Pulling fs layer Step #4: 756c031d86bd: Pulling fs layer Step #4: 181b7bd71ea9: Pulling fs layer Step #4: 8b16357d3d69: Pulling fs layer Step #4: e7dd0733a60b: Pulling fs layer Step #4: 0ba71dfdab95: Waiting Step #4: efe7bdeb7eae: Pulling fs layer Step #4: 5b69eeb9fa24: Waiting Step #4: 7f7615f2d9fb: Pulling fs layer Step #4: aaef6a297807: Pulling fs layer Step #4: 2c46863dc417: Pulling fs layer Step #4: cde3fd6d458c: Waiting Step #4: 510f88cf0f67: Pulling fs layer Step #4: e892bb6037f0: Waiting Step #4: 874eda30f197: Waiting Step #4: 3687974c4ea2: Waiting Step #4: 07584cf0ec19: Pulling fs layer Step #4: 0f3f3a32cc3c: Waiting Step #4: ec7508ed40d1: Pulling fs layer Step #4: 30a91c100c5f: Waiting Step #4: ecb66c1644d8: Waiting Step #4: 821f93dc1b35: Pulling fs layer Step #4: 756c031d86bd: Waiting Step #4: ec45d7ceb5aa: Pulling fs layer Step #4: e585942c7266: Waiting Step #4: 181b7bd71ea9: Waiting Step #4: 1b9b6affccff: Waiting Step #4: 8b16357d3d69: Waiting Step #4: e7dd0733a60b: Waiting Step #4: 69532b38715c: Pulling fs layer Step #4: 9fcb216f4af0: Pulling fs layer Step #4: 07584cf0ec19: Waiting Step #4: 510f88cf0f67: Waiting Step #4: ec7508ed40d1: Waiting Step #4: efe7bdeb7eae: Waiting Step #4: dc6a6e4a7b0f: Waiting Step #4: 2c46863dc417: Waiting Step #4: 821f93dc1b35: Waiting Step #4: aaef6a297807: Waiting Step #4: 7f7615f2d9fb: Waiting Step #4: 185094d44e9e: Download complete Step #4: cba3bb3c9b9d: Verifying Checksum Step #4: cba3bb3c9b9d: Download complete Step #4: 0ba71dfdab95: Verifying Checksum Step #4: 0ba71dfdab95: Download complete Step #4: 5b69eeb9fa24: Verifying Checksum Step #4: 5b69eeb9fa24: Download complete Step #4: 3381df754388: Verifying Checksum Step #4: 3381df754388: Download complete Step #4: ecb66c1644d8: Verifying Checksum Step #4: ecb66c1644d8: Download complete Step #4: cde3fd6d458c: Verifying Checksum Step #4: cde3fd6d458c: Download complete Step #4: e892bb6037f0: Download complete Step #4: 3687974c4ea2: Verifying Checksum Step #4: 3687974c4ea2: Download complete Step #4: 0f3f3a32cc3c: Download complete Step #4: 3381df754388: Pull complete Step #4: 30a91c100c5f: Verifying Checksum Step #4: 30a91c100c5f: Download complete Step #4: 1b9b6affccff: Verifying Checksum Step #4: 1b9b6affccff: Download complete Step #4: 874eda30f197: Verifying Checksum Step #4: 874eda30f197: Download complete Step #4: cba3bb3c9b9d: Pull complete Step #4: dc6a6e4a7b0f: Verifying Checksum Step #4: dc6a6e4a7b0f: Download complete Step #4: e585942c7266: Verifying Checksum Step #4: e585942c7266: Download complete Step #4: 185094d44e9e: Pull complete Step #4: 756c031d86bd: Verifying Checksum Step #4: 756c031d86bd: Download complete Step #4: 181b7bd71ea9: Verifying Checksum Step #4: 181b7bd71ea9: Download complete Step #4: 8b16357d3d69: Verifying Checksum Step #4: 8b16357d3d69: Download complete Step #4: e7dd0733a60b: Verifying Checksum Step #4: e7dd0733a60b: Download complete Step #4: efe7bdeb7eae: Verifying Checksum Step #4: efe7bdeb7eae: Download complete Step #4: 7f7615f2d9fb: Verifying Checksum Step #4: 7f7615f2d9fb: Download complete Step #4: aaef6a297807: Verifying Checksum Step #4: aaef6a297807: Download complete Step #4: 2c46863dc417: Verifying Checksum Step #4: 2c46863dc417: Download complete Step #4: 510f88cf0f67: Verifying Checksum Step #4: 510f88cf0f67: Download complete Step #4: 07584cf0ec19: Verifying Checksum Step #4: 07584cf0ec19: Download complete Step #4: 821f93dc1b35: Download complete Step #4: ec7508ed40d1: Verifying Checksum Step #4: ec7508ed40d1: Download complete Step #4: ec45d7ceb5aa: Verifying Checksum Step #4: ec45d7ceb5aa: Download complete Step #4: 69532b38715c: Verifying Checksum Step #4: 69532b38715c: Download complete Step #4: 9fcb216f4af0: Verifying Checksum Step #4: 9fcb216f4af0: Download complete Step #4: ed18f578cd61: Verifying Checksum Step #4: ed18f578cd61: Download complete Step #4: ed18f578cd61: Pull complete Step #4: 0ba71dfdab95: Pull complete Step #4: 5b69eeb9fa24: Pull complete Step #4: 874eda30f197: Pull complete Step #4: ecb66c1644d8: Pull complete Step #4: cde3fd6d458c: Pull complete Step #4: e892bb6037f0: Pull complete Step #4: 3687974c4ea2: Pull complete Step #4: 0f3f3a32cc3c: Pull complete Step #4: 30a91c100c5f: Pull complete Step #4: 1b9b6affccff: Pull complete Step #4: dc6a6e4a7b0f: Pull complete Step #4: e585942c7266: Pull complete Step #4: 756c031d86bd: Pull complete Step #4: 181b7bd71ea9: Pull complete Step #4: 8b16357d3d69: Pull complete Step #4: e7dd0733a60b: Pull complete Step #4: efe7bdeb7eae: Pull complete Step #4: 7f7615f2d9fb: Pull complete Step #4: aaef6a297807: Pull complete Step #4: 2c46863dc417: Pull complete Step #4: 510f88cf0f67: Pull complete Step #4: 07584cf0ec19: Pull complete Step #4: ec7508ed40d1: Pull complete Step #4: 821f93dc1b35: Pull complete Step #4: ec45d7ceb5aa: Pull complete Step #4: 69532b38715c: Pull complete Step #4: 9fcb216f4af0: Pull complete Step #4: Digest: sha256:bb3cb23c1e254e4d69c7bd305ab27957aba9a97e8c655d457ad44814e1836801 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ac5bba01ac68 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake pkg-config libssl-dev Step #4: ---> Running in da1c99cb0f22 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (519 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libglib2.0-0 libglib2.0-data Step #4: libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 18.6 MB of archives. Step #4: After this operation, 85.5 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 18.6 MB in 1s (31.1 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container da1c99cb0f22 Step #4: ---> c51e91a99d36 Step #4: Step 3/7 : RUN git clone https://github.com/h2o/picotls Step #4: ---> Running in 57d526f29fb7 Step #4: Cloning into 'picotls'... Step #4: Removing intermediate container 57d526f29fb7 Step #4: ---> ae044ef971d2 Step #4: Step 4/7 : WORKDIR picotls Step #4: ---> Running in 8b6b87471a2f Step #4: Removing intermediate container 8b6b87471a2f Step #4: ---> f3ca00fb140f Step #4: Step 5/7 : RUN git submodule init Step #4: ---> Running in c519f8e6b968 Step #4: Submodule 'deps/picotest' (https://github.com/h2o/picotest.git) registered for path 'deps/picotest' Step #4: Removing intermediate container c519f8e6b968 Step #4: ---> 7c29c1c1a43e Step #4: Step 6/7 : RUN git submodule update Step #4: ---> Running in 2196dede5f7b Step #4: Cloning into '/src/picotls/deps/picotest'... Step #4: Submodule path 'deps/picotest': checked out 'a99858e0c33b97b24cd09ceae729f2be33ec01e1' Step #4: Removing intermediate container 2196dede5f7b Step #4: ---> 4874b4de5baf Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> bd6c820eea74 Step #4: Successfully built bd6c820eea74 Step #4: Successfully tagged gcr.io/oss-fuzz/picotls:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/picotls Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filegPrGOL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/picotls/.git Step #5 - "srcmap": + GIT_DIR=/src/picotls Step #5 - "srcmap": + cd /src/picotls Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/h2o/picotls Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e7d65c7e7389ea0807d62ae730486532ef655b30 Step #5 - "srcmap": + jq_inplace /tmp/filegPrGOL '."/src/picotls" = { type: "git", url: "https://github.com/h2o/picotls", rev: "e7d65c7e7389ea0807d62ae730486532ef655b30" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileb761Bc Step #5 - "srcmap": + cat /tmp/filegPrGOL Step #5 - "srcmap": + jq '."/src/picotls" = { type: "git", url: "https://github.com/h2o/picotls", rev: "e7d65c7e7389ea0807d62ae730486532ef655b30" }' Step #5 - "srcmap": + mv /tmp/fileb761Bc /tmp/filegPrGOL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filegPrGOL Step #5 - "srcmap": + rm /tmp/filegPrGOL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/picotls": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/h2o/picotls", Step #5 - "srcmap": "rev": "e7d65c7e7389ea0807d62ae730486532ef655b30" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 36% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 8958 B/58.2 kB 15%] 100% [Working] Fetched 624 kB in 0s (2207 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20962 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 18.1MB/s eta 0:00:01  |▍ | 20kB 11.1MB/s eta 0:00:01  |▌ | 30kB 6.7MB/s eta 0:00:01  |▊ | 40kB 3.9MB/s eta 0:00:01  |█ | 51kB 4.2MB/s eta 0:00:01  |█ | 61kB 4.4MB/s eta 0:00:01  |█▎ | 71kB 4.6MB/s eta 0:00:01  |█▍ | 81kB 4.7MB/s eta 0:00:01  |█▋ | 92kB 5.2MB/s eta 0:00:01  |█▉ | 102kB 4.4MB/s eta 0:00:01  |██ | 112kB 4.4MB/s eta 0:00:01  |██▏ | 122kB 4.4MB/s eta 0:00:01  |██▍ | 133kB 4.4MB/s eta 0:00:01  |██▌ | 143kB 4.4MB/s eta 0:00:01  |██▊ | 153kB 4.4MB/s eta 0:00:01  |██▉ | 163kB 4.4MB/s eta 0:00:01  |███ | 174kB 4.4MB/s eta 0:00:01  |███▎ | 184kB 4.4MB/s eta 0:00:01  |███▍ | 194kB 4.4MB/s eta 0:00:01  |███▋ | 204kB 4.4MB/s eta 0:00:01  |███▊ | 215kB 4.4MB/s eta 0:00:01  |████ | 225kB 4.4MB/s eta 0:00:01  |████▏ | 235kB 4.4MB/s eta 0:00:01  |████▎ | 245kB 4.4MB/s eta 0:00:01  |████▌ | 256kB 4.4MB/s eta 0:00:01  |████▊ | 266kB 4.4MB/s eta 0:00:01  |████▉ | 276kB 4.4MB/s eta 0:00:01  |█████ | 286kB 4.4MB/s eta 0:00:01  |█████▏ | 296kB 4.4MB/s eta 0:00:01  |█████▍ | 307kB 4.4MB/s eta 0:00:01  |█████▋ | 317kB 4.4MB/s eta 0:00:01  |█████▊ | 327kB 4.4MB/s eta 0:00:01  |██████ | 337kB 4.4MB/s eta 0:00:01  |██████▏ | 348kB 4.4MB/s eta 0:00:01  |██████▎ | 358kB 4.4MB/s eta 0:00:01  |██████▌ | 368kB 4.4MB/s eta 0:00:01  |██████▋ | 378kB 4.4MB/s eta 0:00:01  |██████▉ | 389kB 4.4MB/s eta 0:00:01  |███████ | 399kB 4.4MB/s eta 0:00:01  |███████▏ | 409kB 4.4MB/s eta 0:00:01  |███████▍ | 419kB 4.4MB/s eta 0:00:01  |███████▌ | 430kB 4.4MB/s eta 0:00:01  |███████▊ | 440kB 4.4MB/s eta 0:00:01  |████████ | 450kB 4.4MB/s eta 0:00:01  |████████ | 460kB 4.4MB/s eta 0:00:01  |████████▎ | 471kB 4.4MB/s eta 0:00:01  |████████▌ | 481kB 4.4MB/s eta 0:00:01  |████████▋ | 491kB 4.4MB/s eta 0:00:01  |████████▉ | 501kB 4.4MB/s eta 0:00:01  |█████████ | 512kB 4.4MB/s eta 0:00:01  |█████████▏ | 522kB 4.4MB/s eta 0:00:01  |█████████▍ | 532kB 4.4MB/s eta 0:00:01  |█████████▌ | 542kB 4.4MB/s eta 0:00:01  |█████████▊ | 552kB 4.4MB/s eta 0:00:01  |██████████ | 563kB 4.4MB/s eta 0:00:01  |██████████ | 573kB 4.4MB/s eta 0:00:01  |██████████▎ | 583kB 4.4MB/s eta 0:00:01  |██████████▍ | 593kB 4.4MB/s eta 0:00:01  |██████████▋ | 604kB 4.4MB/s eta 0:00:01  |██████████▉ | 614kB 4.4MB/s eta 0:00:01  |███████████ | 624kB 4.4MB/s eta 0:00:01  |███████████▏ | 634kB 4.4MB/s eta 0:00:01  |███████████▎ | 645kB 4.4MB/s eta 0:00:01  |███████████▌ | 655kB 4.4MB/s eta 0:00:01  |███████████▊ | 665kB 4.4MB/s eta 0:00:01  |███████████▉ | 675kB 4.4MB/s eta 0:00:01  |████████████ | 686kB 4.4MB/s eta 0:00:01  |████████████▎ | 696kB 4.4MB/s eta 0:00:01  |████████████▍ | 706kB 4.4MB/s eta 0:00:01  |████████████▋ | 716kB 4.4MB/s eta 0:00:01  |████████████▊ | 727kB 4.4MB/s eta 0:00:01  |█████████████ | 737kB 4.4MB/s eta 0:00:01  |█████████████▏ | 747kB 4.4MB/s eta 0:00:01  |█████████████▎ | 757kB 4.4MB/s eta 0:00:01  |█████████████▌ | 768kB 4.4MB/s eta 0:00:01  |█████████████▊ | 778kB 4.4MB/s eta 0:00:01  |█████████████▉ | 788kB 4.4MB/s eta 0:00:01  |██████████████ | 798kB 4.4MB/s eta 0:00:01  |██████████████▏ | 808kB 4.4MB/s eta 0:00:01  |██████████████▍ | 819kB 4.4MB/s eta 0:00:01  |██████████████▋ | 829kB 4.4MB/s eta 0:00:01  |██████████████▊ | 839kB 4.4MB/s eta 0:00:01  |███████████████ | 849kB 4.4MB/s eta 0:00:01  |███████████████ | 860kB 4.4MB/s eta 0:00:01  |███████████████▎ | 870kB 4.4MB/s eta 0:00:01  |███████████████▌ | 880kB 4.4MB/s eta 0:00:01  |███████████████▋ | 890kB 4.4MB/s eta 0:00:01  |███████████████▉ | 901kB 4.4MB/s eta 0:00:01  |████████████████ | 911kB 4.4MB/s eta 0:00:01  |████████████████▏ | 921kB 4.4MB/s eta 0:00:01  |████████████████▍ | 931kB 4.4MB/s eta 0:00:01  |████████████████▌ | 942kB 4.4MB/s eta 0:00:01  |████████████████▊ | 952kB 4.4MB/s eta 0:00:01  |█████████████████ | 962kB 4.4MB/s eta 0:00:01  |█████████████████ | 972kB 4.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 4.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 4.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 4.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 4.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 4.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 4.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 4.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 4.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 4.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 4.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 4.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 4.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 4.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 4.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 4.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 4.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 4.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 4.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 4.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 4.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 4.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 4.4MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 4.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 4.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 4.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 4.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 4.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 4.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 4.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 4.4MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 4.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 4.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 4.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 4.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 4.4MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 4.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 4.4MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 4.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 4.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.4MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 4.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 4.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.3MB/s eta 0:00:01  |▌ | 20kB 27.4MB/s eta 0:00:01  |▉ | 30kB 32.1MB/s eta 0:00:01  |█ | 40kB 36.0MB/s eta 0:00:01  |█▎ | 51kB 38.5MB/s eta 0:00:01  |█▋ | 61kB 42.0MB/s eta 0:00:01  |█▉ | 71kB 44.4MB/s eta 0:00:01  |██ | 81kB 45.8MB/s eta 0:00:01  |██▍ | 92kB 47.4MB/s eta 0:00:01  |██▋ | 102kB 48.3MB/s eta 0:00:01  |██▉ | 112kB 48.3MB/s eta 0:00:01  |███▏ | 122kB 48.3MB/s eta 0:00:01  |███▍ | 133kB 48.3MB/s eta 0:00:01  |███▊ | 143kB 48.3MB/s eta 0:00:01  |████ | 153kB 48.3MB/s eta 0:00:01  |████▏ | 163kB 48.3MB/s eta 0:00:01  |████▌ | 174kB 48.3MB/s eta 0:00:01  |████▊ | 184kB 48.3MB/s eta 0:00:01  |█████ | 194kB 48.3MB/s eta 0:00:01  |█████▎ | 204kB 48.3MB/s eta 0:00:01  |█████▌ | 215kB 48.3MB/s eta 0:00:01  |█████▊ | 225kB 48.3MB/s eta 0:00:01  |██████ | 235kB 48.3MB/s eta 0:00:01  |██████▎ | 245kB 48.3MB/s eta 0:00:01  |██████▌ | 256kB 48.3MB/s eta 0:00:01  |██████▉ | 266kB 48.3MB/s eta 0:00:01  |███████ | 276kB 48.3MB/s eta 0:00:01  |███████▍ | 286kB 48.3MB/s eta 0:00:01  |███████▋ | 296kB 48.3MB/s eta 0:00:01  |███████▉ | 307kB 48.3MB/s eta 0:00:01  |████████▏ | 317kB 48.3MB/s eta 0:00:01  |████████▍ | 327kB 48.3MB/s eta 0:00:01  |████████▋ | 337kB 48.3MB/s eta 0:00:01  |█████████ | 348kB 48.3MB/s eta 0:00:01  |█████████▏ | 358kB 48.3MB/s eta 0:00:01  |█████████▍ | 368kB 48.3MB/s eta 0:00:01  |█████████▊ | 378kB 48.3MB/s eta 0:00:01  |██████████ | 389kB 48.3MB/s eta 0:00:01  |██████████▏ | 399kB 48.3MB/s eta 0:00:01  |██████████▌ | 409kB 48.3MB/s eta 0:00:01  |██████████▊ | 419kB 48.3MB/s eta 0:00:01  |███████████ | 430kB 48.3MB/s eta 0:00:01  |███████████▎ | 440kB 48.3MB/s eta 0:00:01  |███████████▌ | 450kB 48.3MB/s eta 0:00:01  |███████████▉ | 460kB 48.3MB/s eta 0:00:01  |████████████ | 471kB 48.3MB/s eta 0:00:01  |████████████▎ | 481kB 48.3MB/s eta 0:00:01  |████████████▋ | 491kB 48.3MB/s eta 0:00:01  |████████████▉ | 501kB 48.3MB/s eta 0:00:01  |█████████████ | 512kB 48.3MB/s eta 0:00:01  |█████████████▍ | 522kB 48.3MB/s eta 0:00:01  |█████████████▋ | 532kB 48.3MB/s eta 0:00:01  |█████████████▉ | 542kB 48.3MB/s eta 0:00:01  |██████████████▏ | 552kB 48.3MB/s eta 0:00:01  |██████████████▍ | 563kB 48.3MB/s eta 0:00:01  |██████████████▊ | 573kB 48.3MB/s eta 0:00:01  |███████████████ | 583kB 48.3MB/s eta 0:00:01  |███████████████▏ | 593kB 48.3MB/s eta 0:00:01  |███████████████▌ | 604kB 48.3MB/s eta 0:00:01  |███████████████▊ | 614kB 48.3MB/s eta 0:00:01  |████████████████ | 624kB 48.3MB/s eta 0:00:01  |████████████████▎ | 634kB 48.3MB/s eta 0:00:01  |████████████████▌ | 645kB 48.3MB/s eta 0:00:01  |████████████████▊ | 655kB 48.3MB/s eta 0:00:01  |█████████████████ | 665kB 48.3MB/s eta 0:00:01  |█████████████████▎ | 675kB 48.3MB/s eta 0:00:01  |█████████████████▌ | 686kB 48.3MB/s eta 0:00:01  |█████████████████▉ | 696kB 48.3MB/s eta 0:00:01  |██████████████████ | 706kB 48.3MB/s eta 0:00:01  |██████████████████▍ | 716kB 48.3MB/s eta 0:00:01  |██████████████████▋ | 727kB 48.3MB/s eta 0:00:01  |██████████████████▉ | 737kB 48.3MB/s eta 0:00:01  |███████████████████▏ | 747kB 48.3MB/s eta 0:00:01  |███████████████████▍ | 757kB 48.3MB/s eta 0:00:01  |███████████████████▋ | 768kB 48.3MB/s eta 0:00:01  |████████████████████ | 778kB 48.3MB/s eta 0:00:01  |████████████████████▏ | 788kB 48.3MB/s eta 0:00:01  |████████████████████▍ | 798kB 48.3MB/s eta 0:00:01  |████████████████████▊ | 808kB 48.3MB/s eta 0:00:01  |█████████████████████ | 819kB 48.3MB/s eta 0:00:01  |█████████████████████▏ | 829kB 48.3MB/s eta 0:00:01  |█████████████████████▌ | 839kB 48.3MB/s eta 0:00:01  |█████████████████████▊ | 849kB 48.3MB/s eta 0:00:01  |██████████████████████ | 860kB 48.3MB/s eta 0:00:01  |██████████████████████▎ | 870kB 48.3MB/s eta 0:00:01  |██████████████████████▌ | 880kB 48.3MB/s eta 0:00:01  |██████████████████████▉ | 890kB 48.3MB/s eta 0:00:01  |███████████████████████ | 901kB 48.3MB/s eta 0:00:01  |███████████████████████▎ | 911kB 48.3MB/s eta 0:00:01  |███████████████████████▋ | 921kB 48.3MB/s eta 0:00:01  |███████████████████████▉ | 931kB 48.3MB/s eta 0:00:01  |████████████████████████ | 942kB 48.3MB/s eta 0:00:01  |████████████████████████▍ | 952kB 48.3MB/s eta 0:00:01  |████████████████████████▋ | 962kB 48.3MB/s eta 0:00:01  |████████████████████████▉ | 972kB 48.3MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 48.3MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 48.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 48.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 48.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 48.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 48.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 48.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 48.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 48.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 48.3MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 48.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 48.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 48.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 48.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 48.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 48.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 48.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 48.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 48.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 48.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 48.3MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 48.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 48.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 48.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 48.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 48.3MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 48.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 48.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 106.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 111.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 119.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 57.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 151.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 136.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.183 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.820 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.820 INFO analysis - extract_tests_from_directories: /src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.820 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.821 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.821 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.821 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.821 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.822 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.822 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.822 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.823 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.823 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.823 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.823 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.824 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.824 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.824 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.824 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.824 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.824 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.825 INFO analysis - extract_tests_from_directories: /src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.825 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.825 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.826 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz-client-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz-server-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:06:39.903 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/extra_vecs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/extra_vecs/openssl-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/shitlisp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/shitlisp/sl-cifra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/bitops.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/blockwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/blockwise.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/cbcmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/cf_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/chash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/chash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/curve25519.donna.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/curve25519.naclref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/curve25519.tweetnacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/gf128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/gf128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/norx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/norx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/pbkdf2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/prp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/salsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/tassert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testsha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/boot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/semihost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/semihost.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/ext/cutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/unacl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/arm/unacl/scalarmult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/ext/cutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/cifra/src/ext/handy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/uECC.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/uECC.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/uECC_vli.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/picotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/deps/picotest/picotest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/fuzz/fuzz-client-hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/fuzz/fuzz-server-hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/certificate_compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/ffx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/fusion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/mbedtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/minicrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/pembase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/include/picotls/ptlsbcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/certificate_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/ffx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/fusion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/libaegis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/mbedtls_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/minicrypto-pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/pembase64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/picotls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/ptlsbcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/uecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/aes-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/aes128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/aes256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/libaegis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/lib/cifra/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/bcrypt-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-core/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-esni/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-esni/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-esni/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-minicrypto-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-minicrypto-deps/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-minicrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-minicrypto/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls-openssl/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls/wincompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotls/wintimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotlsvs/picotlsvs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/picotlsvs/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/pioctls-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/pioctls-core/stdafx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/pioctls-core/stdafx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/picotlsvs/pioctls-core/targetver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/picotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/fusion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/minicrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/picotls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/ptlsbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/picotls/t/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,877,529 bytes received 3,575 bytes 3,762,208.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,864,552 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/picotls Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls /src/picotls Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBUILD_FUZZER=ON -DOSS_FUZZ=ON . Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (CMAKE_MINIMUM_REQUIRED): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting USDT support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting USDT support - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting fusion support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CC_HAS_AESNI256 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CC_HAS_AESNI256 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Can use fusion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enabling 'fusion' AES-GCM engine Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'libbrotlidec' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libbrotlidec' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'libbrotlienc' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libbrotlienc' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enabling OpenSSL support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/picotls Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/picotls-core.dir/lib/hpke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/picotls-core.dir/lib/picotls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/picotls-core.dir/lib/pembase64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking C static library libpicotls-core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target picotls-core Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/micro-ecc/uECC.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/blockwise.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/chash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/drbg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/gf128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/modes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/sha256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/picotls-minicrypto.dir/deps/cifra/src/sha512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/cifra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/cifra/x25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/cifra/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/cifra/aes128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/cifra/aes256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/cifra/random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/minicrypto-pem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/uecc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/picotls-minicrypto.dir/lib/ffx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Linking C static library libpicotls-minicrypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target picotls-minicrypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/micro-ecc/uECC.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/blockwise.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/chash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/drbg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/gf128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/modes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/sha256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/cifra/src/sha512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/test-minicrypto.t.dir/deps/picotest/picotest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/test-minicrypto.t.dir/t/hpke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/test-minicrypto.t.dir/t/picotls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/test-minicrypto.t.dir/t/minicrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/pembase64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/ffx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/cifra/x25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/cifra/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/cifra/aes128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/cifra/aes256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/test-minicrypto.t.dir/lib/cifra/random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable test-minicrypto.t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Main function filename: /src/picotls/t/minicrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:45 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target test-minicrypto.t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/picotls-openssl.dir/lib/openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library libpicotls-openssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target picotls-openssl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/cli.dir/t/cli.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/cli.dir/lib/pembase64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable cli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Main function filename: /src/picotls/t/cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:48 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target cli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/test-openssl.t.dir/deps/micro-ecc/uECC.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/blockwise.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/chash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/drbg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/gf128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/modes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/sha256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/test-openssl.t.dir/deps/cifra/src/sha512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/test-openssl.t.dir/lib/cifra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/test-openssl.t.dir/lib/cifra/x25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/test-openssl.t.dir/lib/cifra/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/test-openssl.t.dir/lib/cifra/aes128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/test-openssl.t.dir/lib/cifra/aes256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/test-openssl.t.dir/lib/cifra/random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/test-openssl.t.dir/lib/uecc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/test-openssl.t.dir/lib/asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/test-openssl.t.dir/lib/pembase64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/test-openssl.t.dir/lib/ffx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/test-openssl.t.dir/deps/picotest/picotest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/test-openssl.t.dir/t/hpke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/test-openssl.t.dir/t/picotls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/test-openssl.t.dir/t/openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable test-openssl.t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function filename: /src/picotls/t/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:53 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target test-openssl.t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/picotls-fusion.dir/lib/fusion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library libpicotls-fusion.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target picotls-fusion Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/test-fusion.t.dir/deps/picotest/picotest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/test-fusion.t.dir/lib/picotls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/test-fusion.t.dir/t/fusion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable test-fusion.t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function filename: /src/picotls/t/fusion.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:58 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target test-fusion.t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/ptlsbench.dir/t/ptlsbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable ptlsbench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Main function filename: /src/picotls/t/ptlsbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:01 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target ptlsbench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/fuzz-asn1.dir/fuzz/fuzz-asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/fuzz/fuzz-asn1.c:35:10: warning: variable 'c' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | int *c = ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz-asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Logging next yaml tile to /src/fuzzerLogFile-0-sYCpw0n11F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target fuzz-asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/fuzz-server-hello.dir/fuzz/fuzz-server-hello.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/picotls/fuzz/fuzz-server-hello.c:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/t/util.h:328:13: warning: unused function 'ech_save_retry_configs' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 328 | static void ech_save_retry_configs(void) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/t/util.h:362:13: warning: unused function 'ech_setup_configs' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 362 | static void ech_setup_configs(const char *fn) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/t/util.h:368:13: warning: unused function 'ech_setup_key' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 368 | static void ech_setup_key(ptls_context_t *ctx, const char *fn) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Opesf2I2MB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/fuzz-client-hello.dir/fuzz/fuzz-client-hello.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/picotls/fuzz/fuzz-client-hello.c:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/t/util.h:328:13: warning: unused function 'ech_save_retry_configs' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 328 | static void ech_save_retry_configs(void) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/t/util.h:362:13: warning: unused function 'ech_setup_configs' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 362 | static void ech_setup_configs(const char *fn) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/t/util.h:368:13: warning: unused function 'ech_setup_key' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 368 | static void ech_setup_key(ptls_context_t *ctx, const char *fn) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Logging next yaml tile to /src/fuzzerLogFile-0-unjqgDO1fI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz-client-hello /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz-server-hello /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr /workspace/out/libfuzzer-introspector-x86_64/fuzz-client-hello_seed_corpus.zip /src/picotls/fuzz/fuzz-client-hello-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95b798568eba225397c9ace3c239daf9b7ec2e0a (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca1857335e5ef0835cf12f72adaf4783a1ba7cba (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ada24dc3668a6ab055bade0e87873e582a43d23 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 474ccd2a5309c2a69d7c56d34b1e65b9dd0af3be (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0e389fbadd862bedad156ed62b4e9d9a68cca47 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fea2fa26e1bdb99e6d116252fcca5e51f2ad390b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45be921519fabb4da7bf4a7f9776083b7b997012 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d52f5229cdaf13bceec6cef5f6ab6ef2f39ff20 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e24025473a048634112dd4e6e873833c7b2c5e4e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40b8d4d947805c3a8133de4536846feecc291dbe (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5ee086c6db6249ffb44e0a052e211a142752d70 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6fb883b998d8aa6ec8a15e6419682c1ca6f1d69 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 702d280f67efec58cf846cf671cc6e5c1b4f4aa0 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f5cdf145104b31f2fa0c45063134e62665edc61 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def2c944e2be701f0b8f8e481964db51420b171f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33de924a0b732b492043a7d0bbb46125c16c23f1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1beb739e74921a979eed15f82b8be1993a86fd44 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53fe240d69aa7ad2c5da5c05d55cd30fde1a65db (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36c70fef31382eb883d9b5a0356cf16cf41bc7e4 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf905749388daad74e98df1ab78d12da8c5903da (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6461ba417bf9bb7ba6561beb256a88422c4dc896 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fba4b57d134db8151d97316370a1ee9d3dcff123 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9143c9b51b80444b6e05aa8638843dd9f13dabb1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29ee54382e04127ddfe05e575b3c73a225195185 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0e672fb26616fb6c63d0eedd469743064acee6e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb41e1f8abeaaf11715302c18afa70ea981e45e4 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f55e8df36beae79e8075815c6a70ed3076f1f97f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def3e192dd83d6ba2fdd1bfdb87154c1422b6d19 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 008a1cefb766f6b981c4f44521a93dd5e9f32d63 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e600984b66d234ddedcbfc97f00e62205ac702b8 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 918444aaaea8384640cb01d4036d360bcf29844b (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19d3634b76ea34f2b94548699612cc85d00aeabc (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c63b4bee3795fa897ead52cadb9975a58f59a46e (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fd6b60b6fa6231b86bc034c01701a3ef41d3ff3 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33cf7f9c27eed74e2587361dd5ae7a567f231b37 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c1af2e8e75cd95412eac104b6e82c6f7db807ab (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 840a3b6f97119deb05fba595b4b600ae94cfa12f (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4aa543fea317193d27c8c02b7b0c1b86d1d22211 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a96edfe0dfee840101ea52179ef023763649852b (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2788b4809fa329b612e73dc0663ef9c5b7cfe9e7 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 780614c85e990be97922ee5654256a29eed7476c (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1714217edca64a2d1f60273bb6eac70f7a89abcd (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9172291f2edbfa68fe98f58f4b2201190a0345a0 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9123b0999f39f2aa9edac321d4aea14435ed7ee1 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a19190b47f54c815ddb9367f91a04c94099dfacf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3107938fdc3ea05db462b95c1e150fa00ff15196 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d63906f8b104c42dbf5b079c45bd51eb3a4c14e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ad3616a2657156f91dc4d29dd320c96688ad10e (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df087f873bb8279b77fd755e742ddff2dd369996 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c47d2ba05d62391c7ffecbfc88491fe518e6e881 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 215f47d88fa572a90af7ab0a6ac51a7c94e69efd (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3dec1f48a74c64ed1d0d100e4071be2640591b5e (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ccc16ee363846b077aa9c2666117f4c422ed82b (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48106787a0f5fe5b4d29240b2d91b37e650a49da (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 246f8ed510eafe706b612accd20c1505f731ee2e (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54d22a57423ec5e7bbf864506c55a0bfe1c5a52b (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: beaa195aeb9bc42f21710980365914fa12cd927e (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c98bc95a6ee89cb16fff078563379846206866d (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd0b13374b9b48c3f01384a186616753ee834ade (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c8db043da2d38f3ec1cb6bf4006e3191357b59e5 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27f59dd553ddab4108e3e5e194a0bcb42be6d433 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91313d5268abccc28929318b1be78b65169d1c8b (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05a79f06cf3f67f726dae68d18a2290f6c9a50c9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d56abbd2f0c200642a032b60b24e7d075b82990 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c93f18aad2f9746ef4baaa1bc337592fb41eb0b0 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3aadf60195b3734959916c75fd1b7ae5ba40861 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfc76efa6ffe107381dce01a14502293e5fa901e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f2fe0d308c005fd673de71d40a6bb2eaf20c925 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb2f1ae0eca60e842ab497a996d2b3e149e7747e (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33ac1d6c84aa58ed045c8032339438f9b6d6f0b3 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39259f3377c8d1fab4bf26d4978463d6234acae2 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4edbaebad38ea0424b534a7d0bbdb79cdf81e4c1 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1fde830e38fe145e2e91218451d5adaa979991b1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d9521640f145749313ee1eed85ca1f03f35fc34 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63ee92a17b9c9e5d26db0e93b90ff8e2da3ebdc8 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a326272a5719dccd0ec6daaf93dea0bf52db3bd (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 947416895ccbc2877edb06cf88585578f17f6981 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37b536e0297cb19bd819340a1a73ba0c86ca55e2 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4a253e7fa8eeca7b78b0e9db48972a6bc858b6b (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fda3f6ab9653fd7f04f40d0c8cad963ebed7c74 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 506540c9c53a3ec7a1c6abca1f018c4cb2a01342 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6cc206e7e0e40aad94464b8a5d06039ee1bd05c5 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 706d1eab7ecf9059acf339e863fdbfba3cca220f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d7f14811a2236bf766520da49f418ff0edafde9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46ae79f7d27ce64a3714376f016deda9c870d858 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a558c78689d19f68a739c3d9c8b9b6320369db3e (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5999dfd50f8ff07de8d606cbec51e41e884f9b5e (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ec31f24afe16d20cddb01a947c0662e694f7598 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 179f970735dd5a618a3eb074c5eeda061217c558 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 860884e9448a96aa5d32685ba71a8b4377eae4ee (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6939db553add4c62f2e0434095a5b586c4306a12 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4efb20058e673919e8b070c9e4a6d8ff86218d8d (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36d5fb54bc8231a638db6af2458d20a41e41edf8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ffadce7a78dc8d23f3a95e26a1f13f52e0516ef (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a0d58baa822afdde4840f392cd3aa5b88af923e (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e509ec9977aeaea0513ecb8a49e3f32050dbf4f9 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97674b5215958812a1c498962260cb3ce1d87f26 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d90773ea76eb29b78cc1e1f072424b3069207693 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95c5e796d8978849d3e42e080ad976ab7f90016c (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5f7bc48e0eb0afe18c158345931a4c79ac35acc (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45e1410fa70f6f6bbd1a4c756797589d71e73e4d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbe3be6d527060583cc4458908a76915250f3a00 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ea2da55a07eb78cd4e7922136c2873b37403c94 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a83c840dfb8617a39fc9e8614b9d122efb48c30a (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a8ca84c7d4d9b055f05c55b1f707f223979d387 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 811822be5192b090078e650ec124ea4bedf9e77d (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f67d622a77c4f7546870750533d1c7dca967d85 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81c90150910f13a3d112c81cd3f516a092298be9 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ea295109dac59b2425d8201381d9c338dbe494c (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3db63805589f5310cf271619d6d1caa733322ed (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea7f04e1428432be41ec45ba1badf774945e4aea (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4778ebebe4ce9c2e48d1d69be265020298ae9102 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a69d3d49cdd7736131421a8d36ccef67af06c72 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a982a13717821b5a3276dccdb33d424126dad8f (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5cafbd47df13c8b4e26d7949b4f06dd6c6c5a18 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c866ce8f63e2c9a001017dade68394051d76f0e3 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 336abafc5eb873a0d334fefaf72016a20eb7dd04 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4587b1863ce901f1b0c6f7c19a28fd7a206aaa6 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46f457f0869e875f3afc58a05ca7a6a18f00008a (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e3f394843c699183810ae7147d47d77ee2718ec (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a81af3e591ac713f81ea1efe93dcf36157d8376 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 345b3958b13ecc51036691defe25537f27b44646 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30b1e346dfae49d343bd58d00156a4d8a01f3f76 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94585e18798fc52201d74552dd07b78252906588 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a871cba3e86db883acafea8d362fbb8d7d65b2d (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5105c5886df6c8c2a6db76e092ea5324682c642 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df1228d241e87ad179083b58defa60baa73ebdeb (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5367e34fb9dc9a9bfb7c47c54a46f5a96b2e82a4 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af664d00f1afaf95430fc99167efe506316eb084 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e48ab5d5a28852a6d589f0bd422037f2e9e4e95 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9deba614dbbcb3c58a7298b73111d2a252cd90ad (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0427f705891234ef83465cf3157ac827f46c0273 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d355b0fe698be3d6aaf093d239c642110b48078 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cdf3f69dbe4ce61a7e11356757eb90d3faf916b (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 165f227c7b437aa7ca792b4643dd702e2ac19429 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e69f20e9f683920d3fb4329abd951e878b1f9372 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd2b3eb69c711dfc722107fb61acf566d53725c1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b7c0b48b889d85e75f603618f22f0d224937ef1 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdaeb8bc8eccf0a78e74a1bad397cc9f01653803 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06bc0f8e9b0d8634506002c0aab481d006b13e23 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2eb6e4c13d5876b63de12801e121202e1eb8231 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3515f4f3f2f5064d44a3d4b39579dc00bcfbe5d2 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4edb7c1040826f0c5f950d18e1123eef42a5fde5 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da2dbb5a31c8c7b871efcfc0302a06194d2192c5 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ab708a6e9aed680da81c1f5c8a60526f340bb0a (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fb2f3ff9884c80bfdbdc2a297de1c02aa0af08e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdcb7effcc3f06e0d503638ac621de877fc554 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64ab13bd8c4b374b6774e1e26234db7e7c8a2b4b (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0668cacab126f2cffbd2f206d00c5c7b8805c04d (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db5b6179a19af06f4006e8a33d0a74070ca9993d (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efc640062f167bb8372d38d0bbd70ba5fcd9e482 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93667d0dbec70b265810ffd9c6c8d176abf388b8 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66c750ed564f72afae46e06a4fd3f8f01b69bb5b (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4fbdb6bab1bd3dc78305264440332c2d78972ea (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbb474b5abad052734dbe29602bc0f0e032b7128 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98322a3a1f07bdc946ba9dd9b589eeeafd206452 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 171305e4f63e4b31f43dd761e7e193659be1659d (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b619c71a89c27c9ad17037676145ea06a41c4be (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f75b602ffa7bb874c6af0bca19494f9157529dbd (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0396288c2f4c2969a553a27e03532fb4bff9f2e (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43ebe977465711ea3f66612116a17fdab1820752 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36d1ed6f8659b6703ed3b44ddf25747ec7f5fbbc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3244894a310a4d7dbfd9d3024341f93cf18fde69 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f789dfc31a3dd3cf058cdbf2240fb7c15a2d7e0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36e33f2189af33135b2a157629b380b8e73a816b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffb2ecb2f9fe0431afa13a032493ecf118f89f4d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c19108b796ff3fadcb6cea9633e0a2bd9afac28 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f80ca87b614342f9f39cc1c78d9bbb3585bf3ef (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 046160086c94ea51c265359607632e284be06c45 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c84cdf5236b454ad13927c9b21b1b4460acf3e2 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5746518e339b87cf98b59b6d398168f8cdb70b21 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 197381539f1a2e0f38a3138755c97eeacba4ab3a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a99d09ee2a26505010718c338520e65615235bc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6c830b2db91ea3315429d2cf52f9e3bba3de1a8 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c6de27db9a836ba516eb24626dbd0f0517d0644 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 691b9350d340979c221fe0136b6ccc24664dd369 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5975d065051b28e4562c9acb2d4ba96da5a1a317 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7becf31401b22d45e3fbcb7db4616984d379cfb2 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32af708cbebfb14045ef937a649153a9238cf2cc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 075f79daeb91f2df0a61213eb0ebdd0b5833a410 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89670618fcfe110519cad0ab40d18b3a9b032530 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be7f348ad0e57d8ed594d43e5441c041abe64a23 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: baded1b79a2d9f6f318b9b6acff7f305f9932603 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0526d59e38bd294e1ae5a2da48752e1303f2c0ef (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94fc3a515cbb958161f7a80787a50f4322305798 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 590f0989021696e64658570cb3cd604525b5d611 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6616128e6d832c76fc688be88ed53a980c0d7c4f (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c15b0ad1c7710a2dcf1b1759cea7d1d8ade46c1 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 244df73299287f45574645bec803395f14d1fe16 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 524365fe77f57c4f4c26db9cafc148b723a899c5 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd33a1d060e2c1b9e05ef6e7a571c4d74a046078 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aac8691a46685144d3179da9d266458fc9086588 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14c7f4fa379baf842f99f29062251e7eaf79c361 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6443ac83f6741b82ddd89fc9063aab84a91342b9 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98df226f49847f22b863b98a816b415edd27fcee (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 143fcfff01e502deb72b28acb17f30186ae3366d (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 840322a992ed9ef9088868092268ab570d6e8f63 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a00f3172ca39adf9d79609ccdf5319a4def8f781 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2835967e0b6ff800e5f33f9419cbffe5605f726 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b19d9fba0bb38b1c18dc502da11dfba67113bf3 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6a68a895a6bc18f4fe807ca166a46b5e004128f (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ae6e5378bdd880bcd5a08dd7f50d38a91ec43f5 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfaae46730c1d088475bdb0ddd2fe4ab5c07247b (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adaab4765a8de052e11119d2fa08512fc6a97fe6 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71d05a2e07bf8f532b93f3cc55b58c9632a544ee (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84b298dc1555fc21ef8e9b7756f55aa36969145d (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56cb0db018cd8e7f076ca5f68a88004d169e96b3 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea639d55d77465e21dddeeb98a626fd6090dcc14 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5558c3ffc299965783e559b47cc0ece5fce31f6 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 521846be614efe373859ff44c23a8ae25baebe8a (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4c085322390702f64cf55aaea95b75cb461018f (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3533df8cf0b4186abd3e0d08006a513a632f85b0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 617b67474736aaacc62cd927bbfda61a331a4a44 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da4b9237bacccdf19c0760cab7aec4a8359010b0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d77bad84e2a38e1590b1959213c1fc5a0724a779 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b84fb8dd87958fdd9059090b2dfcb14eaea9fd57 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0cb747e6199d5b4e035436867056474b386b335 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45f9d404f112f277fa69b8dac147cc450ea4244a (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9154560dda4822077f34dbfa379aac1385d6ebff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5948c8d45a6da237e40d32601a61fdf786f5da4 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fd96523cc3f570831bf02290959070c255e69be (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2d4de00dadf29f76b101b80c9a92c9777d8f08d (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09176c4c500d7c92ea57cc9247514e604b9580ba (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b234ddbd72e5ca33a46c0d307638af83cbb5861c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4607b2cdfb58b27690e1e38748bd043ff883738 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d811e5b928f3f670821587ac7a30de1f20c039a (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ca9d4af9d67106eaa2c45eb07056bb33b56b874 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: acd759c7a682c93ee62800b1479890824995e8c1 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc991d61abbca339482cd832d2ab42b9737d8a96 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8efea0c644ea04b39f7049c1b24a93c512fa6818 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b528f3b72883d749ed5447f3a2bdebcee47476ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c52b98800635f2fbd36d9725d164c7c1cd72eac9 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94448f7d18510428f294bc1c46d318695ec8c45f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15da979055002fc43272eeed8162764dd5af8e97 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac0a5c94f07a7928c8b10395df2c69b76bcbceb1 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e64a126a8c832484b2733085830c076717b48e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4053878e3106f17d299d23e1dc0cc6d5514fe006 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb00f4c24dda3cdf7fd1c09cf8efb97c813cac6a (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb4ee19b97fe2645c19cd5a693c077d4efafa934 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c62dc7c739df6f466f531027f6a98a640887016e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9aec1fe3a063d8399067d60e273da016ce357783 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b868d55e331c0fea1dfeecbbf5dadf8d9cc75159 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bca50319d87893a10002b68a41fc6a4d72e0f1bf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5188d0646c313cf2c9c09270be3ffec83ee4d37 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc916e4c681744c5ab3ce53f9a92960706c0fb8f (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cf200760ce14bafbdc9986d587283083e2d0101 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2504d172ffaf8f0526c6663a5bb42645ab0b79ae (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17de32c757e759381972c2610ba6112608402f25 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b11d4d85a048b8ec834ee532d32093f392f28c8 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 785c715ed17a873c73ec2dd5584786ffdd91206f (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8683c1369d4891efcba840e12d91e0b805e14570 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 508d991c5652e30bcc419bd563a48d2da3efa07e (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 80c00c9f8142b651e2ee767aefc8f7787a01108b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 87d648a8ac6c51869864698ba7c78b1fc8685b86 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73bba53796f589c8bab24e46d774ef7499759250 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82544e21501b5c846897927f64320965049defa1 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39f88d352e388f19391cbea835d32aa679f3b750 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84d547f8a94cc40cc91d9ec741ec0aafc5062162 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a61bf0334316f3037df3c2b22953f85cdca240d9 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02d4197a6fda9da27e25123f4f9b5e7c4c792da9 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d16bfdb6159adf685eedf71e3a7db71d352e4024 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bd76fdcd3db8b98f0ab5272113f4b51d2d274f0 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1291f78a9e7f6e0aac45ca128da1aa472d86253e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5af99208b6fda5c3dd200e496d3e6746af27443b (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59d3cb415b8230aaef9ce4efbb3fffbbba454f4b (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c164b752ecc84f198a9b2012848c173c1d9430b1 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9805d1440f5d5118916c5094e87f078d182fb5c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67693d65e6e91d9f4aa9d79197dafa58b5e9650b (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee1cc539135ed570050fa1a45ca4ea54119de732 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7753255b78b2e5615620bcd5450a6b70b43ac6e1 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af0b8df71e6f85f1322e4e6580967fa43fca88a7 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6231b840f6a8fd9c414e409b8a5a997e86ab354e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e23dce4787c785ff191244847eed8cc09e91f3a7 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f9536cd679c6204ff9461c2c88765df04be7c30 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9c482065c40514af4ba624704fbef27643cc2d6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a936553a594da2d8aa065af772fc6ed5e750d343 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 044e194f865606797c8b776aeee290e193cff660 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7241a794fc3504880b9ebf5a17fb0237ec2418d3 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 587a0835e534a9987440956c81ae1e095a3864dc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7722745105e9e02e8f1aaf17f7b3aac5c56cd805 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d41de37947c1a0be5998dfc44804ed47c625914 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1e2e60da0de03554efe2c7fc81ead94348f59e5 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8566c9dfcd81b68db39a6b16efc974b4f66a061 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32aadbda2df8c97c14179bd5c5190a5911e65ad4 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd5e78bd9487d8cfd4004106f47e733c81e73e63 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8d87825deab306af5208fbbe6803d44584c1556 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e3271c7e588aa87b8784a7be4356c2b93e58411 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c4655f4a2f99a460454a795bb83a31672773f20 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28fe73ba255d7a07b4af0cc7ec73a033b19f6184 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81b216ece7679677653ec4e68ab3a750d7b18102 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcca198c30cb80cd2bbc326fabf24d5f655eafe0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a5a692ee093e56c6aec096983fe7453bfeae4e1 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3fca33ca647fab54651ef0a7d92ed5d71f7a3cf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19304d228de8007555fa20ab44f4ea0628fa39c4 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db02cbd3aaef783263f68aff5ba231e03b22a7eb (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70ecd4ee895b5461c6f89cea16e48c18f48bb999 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f12f11664b69350cbdeefdf926a81842032c04f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0629604bb771d9e102e3c3feaf4b2783b05db0e (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd944fc824b098ce65e32199d11f5f720f23359e (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e14784c6f61016df46acc2e3b3c4e5e3f6ccfc50 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 306219372660be75d23b6e15fa1353c05a1c0573 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04f922ab6e35230baa9f98284281984c886de531 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb64388219cd8f269326558c82d921a04c349b7e (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 766d55eb7a8d35a1ee36758fb745a6db66fc7769 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 393e63e77cd22ff3ac2ba0da27cb1558fd5c4bef (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9798d0b01fba147e8e8411fe399d36fa22788a09 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e40b09ea0fb74868f14d779c9df5399b3f6b2c4 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f304623620d0aa14bb54370019bd1211074b3b5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33c16f63a417fafbbfefb49d7851ca250c7ade23 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41ee79d1f3df9bebc9d2e7b72eb59c14ed330b1b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f725ab655e5f637d90642465735ce781a643d9ae (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83e3a1648b4875d3872c40c642fcc16928da87e9 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24ecada469b0898e498870b5401b28b9c7e3289e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c811877b964b04d2864f5065757730df605266f9 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67601be32c6bc529fba25740db913e4ddc7ae675 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04eea3b2cd7937310dc8a2c0d3aea8198ef1e687 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38916def92a0159129a914edf252ac1bc2f9ae88 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75bf53c569050648ab2b2356d35be8c9cb5ef8fc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34dcee2998637d8fe852534cd767ba3780605562 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1683595f5c4fa957c9bc8285d45852045b36d2f1 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69e15ad81ff82ded6d8a3e6a026ddb33ac833990 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 634ae122ba57f75f5cd5eefad4cee3dcb93d3adc (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e6a513b8ee1ef25753f2b5601ef6ce9ec139740 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d1e6318c01303937b96d9a898841298475195e8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee0cc755dd67d70967a39aeff49df887144d37bd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e21a180b0a6cfadfa3588957535349f4f728e01 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 967a6eb30e01a2f585256fed0af12a8d3ce953af (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 643cb4159ee639cbb17db6899f41dc799876396a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 952f0e8b08a3ef1aed6885291129bf693c0a5e3f (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 390ab3d8e374cf0dbd54f428d5e1d541501b6d7b (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47e045780088202bd665639c6dec5f34ed702b09 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3af50ac246af6f560983233a86281fddc27d929d (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdf56cd5f0871ffb5ad8d7a97b58dfe9ecac4d91 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 102f9e9906c5c27f78e902fe7d619c3b4dd08db4 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb327b61c7b89ae5eb6a8de6b8943bc13fc1d84e (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07e559a6f2b431a88ab1e5fed606337d425d4592 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00b3bb33fea83a05e178d843c2615e550d79cb2a (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c45c88d91a15307ee3d2c143e754b5ebda3dbd6b (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e097e9bbc099fa0dfad54503b64ff90ad0388536 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0645b94d008dbd7ae84acbf1589bca0d02190a11 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7debfda3296dbf2e3979f09a58318412a083e95 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fdda9b8fdce8926427d05c0d88a0603ed9fd4f8 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8768ddf03394e85954e08e64526b7e1876fe77f (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd92ea940384650952bd63915c5304903891b73a (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84f0cef2d8ba7e464da430927ff6afbde8d25e8b (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfbc6d56681e3482abbb600da5dc3e4a8917e547 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9e9c3f7b02f3457203af7e94d3026b8211e303f (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45d9bf36541a10ff10bcbbe31758865e341e371d (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba6bd7ff16c00ea60f19cdad86a47f9a04868be6 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bd80f17ddcacc75c3ffc456945cd54090459107 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d48dc11c1291660286602aa9e6d41ea28fe392b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e39b048f56cd643cdbfac757fbbfce173e208ef3 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3842d876a3a68ef126ad8dd15116d6cd3f19db73 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a6866857a001bc73747e5fe7b3610548e17800c (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a74b1ff6124abf0db5b2543989077de056cacf8 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64cdb749d898a78c9998c0355210c9f91f5a868b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d72a2502e6db68ead995942854b5c236f70398e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eba6eb8f2481060090ed8c7c08b5918aa9201026 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 380aa1089b91000f850229e82bb53d45be6f5c01 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf51c6e1d486ed4b1dc8a8a4222260c230f01001 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9e5ed9e61a747a2031fb3cd52fcb2df64ad0248 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 632a48721ed3208b4d25c5dfbed4fb59af7c193a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5e548e41dbf529093be46f9fa6c542554d9d886 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45648033878d5f03bfb39bc120441d7697df5b00 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ec859dacddfe26e31f56d40a111aff5adea0883 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 445d8901b9e1e8c835bdde569aa445f2f288986f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90f7df570c660fa1fe6366676216df025d132299 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 186d6166e8d73ebd77df7bd534458f92ab95d9e3 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c872f07d001cc3ada3f8d06300f8d61f8f8facce (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43796bbc3fe2d138f654f7459261abe97f5eb14f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1281e0720542d8d39fcceb51ef310b8c12c6346 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26c62de7001086589f9cc1eebbe2085fabe38b4c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 187858782a6b808bd54e35e80502f4da208f3104 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1783a7829dd3b9865598439918147daa002b205b (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3dcb6253894043bd2e16109c7dbdf879b8d3b6e (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b1ca8c967601b0d07a718377fce4715f02c74b2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b92cd6e7569ee594c6e98e481b2e35628ebcdf8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06240a737431cf86c8cd2fe0c44d4511b2c6d04b (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fcc7b5e46c6e809bfa5b948f35e6f0e56d219c4 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d709c4b9c4da921899a56d5e56bc25fd329ad7f (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 493f2a3e2d9e0c2f5c8c1ffd6892ff735bc03e89 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d97040f1639ff3c5d57336a6910021c170d7b60 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a95d4997315463e6b2c4c06bd482a38b8ecdcdf (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9547fd443eb1ab6440e9f3185bca9c0cafa39570 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e78301958db9ffbfbc9c1654b06b3e3c3fb66e59 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b5df9755151df22bf5b8b745d2c8d630a7ec9f5 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0645542fa70cb5d4565af5a7b9c9e649382d58d (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3592e4e998d374b51bd886f2467a10f364b4f799 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40bef3ce3e14946e3d0e9c4a5078447c4b2f61b4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00a85a71acd727192415ed819ec40c1c6fd3fe18 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a81ac99e0a9061c952797e4f469b4e90a8a70cbd (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8df6d62b36c6c89575d907b53f71fb770d786ae (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8246f5a150c3af680a55c77bdc1708da1c30920b (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc6a31544310ff28b736bfe8d4be4d8e052cca3b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4dd4cba881adab9fc6beaa9f8adf208640c0f77e (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22d122cbce989ccc9b1a6204fa582973a622e88b (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b2e393e27e8aaecc03069b12cda18314683a953 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4d73433609e57ffae25b1d311c6c9177fc642a3 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67d454fe71c66b9b35776b9f498b3f63011b4f38 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6dad8550b1834d8ecffec2970a31d25085830fd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ecf7edab3e00815494962e8f97a34f2e7894028 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8fa45d152f2ca69f3f3629c54f796a26c84803cf (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 700596bb9a4dfb7ab473e82c3648469f69766691 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c5c84b617d4979e023fcf24f9218d70aeab38e9 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbeaed72b537e22bbda04996817c691d6fae4d9e (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6c4372046c6e8d4bb9ec562a14ef0cc2160f061 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23605f585669c6b57174935dc49112e7f3a67a96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b89bf7eaab8e3ac72f185e4f085c196decfb745d (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ad52bb4a16882360a420979f0f63da75cd54099 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae7650859265fd4ff238d527b1c0478ca03b87d7 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f5dcb9545688b2677973ee21a01cceefb69d649 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef4f3a057f5953ab85ca34428f9940e6198a395e (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb2dabc92e27bebe4c6cb6a4b6996b137fd7eca2 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47be9f0a1c2c7d49c4c6aef338df7ead2a743e90 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d6ddff8df18c2d0abda21742e23443905ac65c0 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00a59bba06965a65feaa43fbdfcb33beeec9a01b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37f25f90d4b4e36cb95ebbe5d1be05d79bef979c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92f27f1d90e900c80dae4661d843ddd2fc648ed3 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48cda0be629379a3e8a6d0addefb8415bd9947ea (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98bddff7b8af0a686f3f99e804fe221282dc24ca (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88a1d09cd4fd9c1c9c67270b344cb009ac4c2545 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f62be128b2b3c95887e57542e0e38d0c735b196c (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 998808360d01c45e3f4b83d7c7f30ff48d35eb1f (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 419cee37503d4ce27ece497bb0f85516afcfe204 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a8832eca2de62a40a6ab46579a3e3d805489f26 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be653991226c530c0502fa65b23372793848b28b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5d0b4fb2b495148daee2892587f40ce972820a9 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58a4912a77ea738132c2ddbc84d21f28603ef873 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60568f0dc8f38ec558f01b9c90837b5d5a2aa041 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 822427a2a793c65e24ba9da2fdea342e9538b44d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2b582a7a68b48a6c3cf9d466ffcfd76e6845e12 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3772bc93f783de869ba19f19ed550d3b69892445 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92b76072d7cfa12520d1a26886b750213f7ba2a3 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79c2c2302907b9b1efc04ced407aa618e81379cb (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb16d34992c6126b9d040c87f606406a8a443026 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da4a8b1aeb3fe8e43c809c4b1175c85e5021a81b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a72868eddfe06b07e109ee758b78d77360d95c31 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ceb47154113c9536fd51b27f46d0fbec0faa4b7 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24ae30d66287e3cd40f53dbc78957d5b9c137e48 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc8ac77551171667c540ffc185f931c71f09d736 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fc2aed24920c9ea0c872e636e683bbf6de8a26d (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8f412291d03b279e79008f9d57a3f7826cace4f (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d9dee176c39f984818c2920f334fb6aa376414c (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e9d33da6f8d70baedcdbcba2780483f2bbb5367 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e6ff67d6ea43dbf25399df572795a7f8d500ff6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9665cf935909da8e6e666d207b38afbcf342648 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3416f247c7b9f7178a23a44333ffd874fffb11f9 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7d6b4062e395b639f7c7d9a3b84efd3b30818a5 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5201733cfae48870981d3a33b37d4ebbff07c068 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 162214d05f5aaf5052cb9e1fbd4170a466afcc13 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2da37e990ed816bc63286d6406a07989fcad1bc8 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 80b65690c5a9bf7797a8ccc6c350cad44f5af19f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea68d6f9788d09f2b8ce714523b43cd59025b397 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54a486958b5be3b7a561ec0cc327de1787d895a8 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ae11dc399755d5615725e9ad7b00b87f84b38ad (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39369b0ac9402c24701dd47c0af1a4a222044ead (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def256801c5791a02d87ff53e3a5dc19a9ca8844 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7b9b35539288f7573a1f7960ac25f6ef0e9db3f (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d7412af77204386bd64c4e62588965c8b585a58 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a0444796670d75af80b313d8a29616c627c34f8 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4460bccdfd27ae81b62b2d8b7d82c0bb864acb81 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3a0854d6faa9eedd1b04eb906e8993dc6d31afe (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57ccd00237d33b9745aa302a825399d885b5f45e (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 722c460840ee177aa1269181ce0a4c12438f91ae (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ee3cb529b79689a3fdfe4fda756da87cfbd0259 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95fa537cd98a48b30795ce73c0d26f93af7ab14b (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 185c2e291fd7724c4e94bd482a1d20d50ed57aa9 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78952ba4bf7044d5200e1d145be863ce10610421 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34e9fc5800a6701846eb024d434fdc313beaf513 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12224b471fbbb86d880b916e6f2c8b94c6b171d1 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b7c8bd76d1c9270be79661b7a6313727627097a (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d3f7d1fcf00748d7a1a5f992c489a3626b8f069 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 847c45f1607ea1fafc8fe2ca53251c611b387cf5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39bb82a8dc6a57d848197d9c2501d65fe14ed6c8 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66b8c256f4b4f6ce36ec1abededf1826f91b05d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e79e17d8b75123e4303eba67ca2e55978b4367ec (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc0604261ef8c1f9c33b29466c2a7a8c5f638fbf (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1db212bb4f35ad70e1c1e93a95ce11e43d26649a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a477aae116b5ccdf481d131df06b5fa9851ee94f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad9407baf3068c9cc55f0420f9f6c812c1a711e5 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b7e1a16164ab7d11131f56fa6faf90f24318625 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c87e6deeab1d145489506b7aac112ea04502ae5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4484e09dd53599f9ecb27d5faa3cd65fc4266b5 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21903a48cac09d9bd5ba7de19114467243fbd32e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2274c229f979532d868f5b52ade2761390f7e820 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e194e01346ff4aa9b8c222a7a6d1631d60d5a795 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f198acf113f971ff2aa35414a485d4f4ce830cb3 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3280beec1394cc0bde2adb0d70120d2acc58e28a (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 156f5345d8c32950b2fb4db776873c19e64b9d8d (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a46733a17e1161500f2978bc808387473ab4f850 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 999374388f3bd0aeb6f6b77c8a73203c78250f2e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2569d79f108cd47a0714173e9481bfc0bc7ff4f0 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b0a49bec412329af8c30e2e50c1e0c867e5e0af (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51c20b8b5674141ab224f33e028635270db52a80 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c001ec436df8fb2126ef39bc9611b83fefbb5293 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc6939c85f481f4f3c5ac237303dbac0a02a45f2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: edf7dfa830fece6ec5891f391b868a7525a1c04d (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3e3c4659628d6eb5b5ec0e4b05b32a84ff16546 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13d12f9e28dec7a4b62cf715439c91962936ba33 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1dfd692b88430795905c0c1c9e1560310468d6e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 225b567508f6afa5785478dc5dfa2161c3600917 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64bba49fe4395d04f8d73dd0c4b6773f3b974ccf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72776b1a0c8c3ff613d0f7993902c570ae06e9df (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf6b3d8cce1e33612d538be4f4e4906bacf233a7 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0afc01cc6695b5788b856529d1475bb5d39cf6d6 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3da0cd91c3e2713904920eaeaaf4ce6aa25bb70 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0257a1434bb6ac8c16faf10864fd52b2b623e0d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d5c12167baeb22ceb18d653bd73ef55bc2ec375 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b907afce74f70533bb9ac2e36eab6f15303b5fe (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54857a2c208d1370fb88bd9a949f7e92a7969bef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7de74e63712e68e2386cdc159ee59f4f2b2e3dc (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a35ac6b42bc56e3f39657c9e17ff3f2628c0090 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c032adc1ff629c9b66f22749ad667e6beadf144b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e2691b165fca4b1b0ec45e1fc62ae12045a3457 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de05563d1e7b3c5cd5064d525f356535afb0089c (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b6a9cc5b2ce3183abd7b724257b00da17b69129 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92f9e8a8a0e801753cdf8a2e1bf7487609450e0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd081ad14469f61efd78a7bcb8d5b094187c5cd6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 861cb323392e0322f30121ca3d06b8b1d4a19c08 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0696fbfba6d7b56dc70803f61c13cc471148de53 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6dfcd572b436192c5f1a667439a5d8e4cf76b117 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee612087e65716f9a2d3b82f9000af08610de280 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c84c64396650c76df5d4fefc0aab71fcf281b504 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e587b4908ef1fdbf3cb113edcb91fb5f8b7f1b3 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7ec79b4bd562c4cc51909f49925a24e2afdd8d5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d31c916035d415d80db86104975f9e60e6dfc01 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 547ac4f0eee079c6d9264b5bdcf1efe3ed537e09 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4aca763c2c58dffe16406575635d9811f7d5e9e7 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6502670b838771a81a8288bb204c8a500df3e6a1 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 345090261f0d3ef1314b2f85d9545a9388d82bd3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 853ddd6fe4814bb82202fcc516ed7b57ac463f98 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fcb632f6fa4eecc1c901fe7c0aff1432b6a8bcd (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8623d83668a66ebb6151d607bf20fa73364802b0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6807a6c3fc5f8b7c77d9473c78a776d4aa41eb96 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 449f0a0716c6607c7294aacc09d1868aaf6bce18 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3202650d7c565aa3ab0c7ddf3a17686ca5db194 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f15a943ece139f298023c725c1ee9af4ec2f9d12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 729c82d82d19e19eb94bed8d627f7ae357284aa2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45ff7ec36adbb537978a90e96c8295d7d809ed8f (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f2908bf684ee744ef583d13813801e0b45637ad (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4049a899cc669202346b07ac8f0b8e71aec6d41e (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 516f4f95ae1404d2651cc484a6c6fcdf1d065af9 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f2ce52f3261e7d58fd20e17fe92cbf4502b183b (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50bc677a65fb92d89ce49e49668518d306f0c846 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69b494fcf8d7473b31b6ecc5b9c8dfb4d46f7e54 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1aefd7a1d256b0fe1c03ccae242c36e1dfc53929 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c5dc1bb85a3586f7688947ba50a0d255d8766c6 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9b4175a5458ea1d908899d35b80b10628db4219 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf8f0df5f84270de709da2976f647b12f42d7cea (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ded70e23fb7759dd2f8d5bfe3cc7bbed36aee138 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65fa1fc5949c6c95073b0e419ad462fa08f12a8b (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5b8818e2aa45e09d002c3f3b672087825d9b0fb (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7f31a4e34a46599580180a401ad3c0fe9af09c1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a56172126a42cd3708bbaf636873d6bf57ee67d (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce6efd4c01d0be3845f76847946d3f908357e97b (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78c79f2b9ab6d181fcdc885a231efc918e7b0579 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1193d08ad5b55c8bbb3282e129327ad2538bbc9a (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8df0947435bd930b3c0e4bc73cfdf939a9b64a74 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 264a16784040f460e4a768a3be6c49d44fca5dda (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88c3e278e1f8b0e8e15f71a9aad417c6c86b9534 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6ed88d80164497cc9d40e2eaefb8568b3a71a5c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b34bb72541c8c619e944dd8e297c77f40987f10 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5068ddbe8a2a4ce03e4e4f263733b6e996c2ed18 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcf4d37ef2fef1704b20160ec6322a6004123cd6 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 826acce4ca3c2f637f45d2174fb76a07c3e09c72 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c8e82e50daad2b699d64e8cb1b471ff04b19f2c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 720807284d0e06c18baa1817056b8827eadfe2b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4924200028b9ce579c6d991782698d441d8e4b5f (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b21d0206c0d250678722f06867f3cb024e4c858f (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50e804c5e3ea39637571a7215bacfabb5c1d136e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cec93d62cbb2b09cf0328477a11c9cee8dae2e43 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b8f722b442e61d6345865937afe68af2a1f50f0 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 607d02d55b44267b95b3ecb7251b517668c57a4b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6833de5d27cf33ce2bae56f19eaecb0861bfe1e (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c693fbac4713911e6ad46bed85faf5429605fb22 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae16ef849a263f5d1ba933a20026da604164bf4a (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aca3a7564423a79256d45ffedc9c17ab45fe6e84 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79879bb8a31982dbeb3ed6a514d805b66e572912 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 961f5ae270ae900ba64a4b75225d79e015279da8 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41693d814da8f02122cf9a54f4db0e0cffa62c80 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c07fbac75c7d2fe26da2ffe3a1cd396c0baa421a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36070db881e2613d477a266cf2ba51d890dd1724 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d359cb31d05e73ed9a2a7b456a4382e534b5bba4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e80b37bf70f6ec671bd7217904fa6863799c7e6 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 089d1c712e2f47d39c6e88937e21e906490d4576 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4e14ecceacf1b55a33c8382a0bc41cf04276c1f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 162d6c667cc6c2396ca4f2fc938620a4bc5cf5d2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70420f3bb166cffe6b86c79f5e2af844bedb81bf (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12d68691a10ddaaad5db02a9033bf816e86ca9ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5a7637554207d5313f17adbe1ea3962f8de46dc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b89843b0c1a35eea1eb7398b8b7af3d295d464a5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 849ce3b30d28447c8ee69724f3ac0ccd09410f64 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40e0210db609d21acf791129208ebc231419d4d6 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfe6305650e468c2254b3a96b8a9d04b8593cbef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37c95585cd09dbbf402a98490bb55370a071b7f3 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91c935a9dc2742c690d96b9e9a35b77e38bf98fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e000cec2941d417b6ffbe10e8c11e7d919b2fad2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81498a27be1cac2a075aa65b4fa2c028319503e0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e577a3171c8db8b8cf90afb46586ab62434f6c42 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a10909c2cdcaf5adb7e6b092a4faba558b62bd96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ff71bcde47b621524292020c0fadb4e80768080 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d84b7971281e66ac1486e44613e1c9598d8f3333 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ece5f1f39da6e1d7e942afbbd601e28cc85bb81 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 231ac769e596afc223a7bb389a4f59549326fab1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a52ce780950d4d969792a2559cd519d7ee8c727 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c97ba29aaad5def5a1c5388cbd08b73452f1b535 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3abc962608ab5f1fcf26acc7e30a9aa20243e452 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 671a5c2c29605f873e2fad4ece9d1753073def40 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 294991f0df873050d4c9fa0c180509d35ca4bdb9 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c8a0c78e5ec0f9792a24d720267238e3c4dcd623 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14890d6e0bc09308e73785a0d50c8d9eb8f797f9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd2b602902a69c052e9b2ce5fe1975739f562dc8 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58ce66d991f8527366c4a0fea7c3f87abcee7924 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de9062136a89765f0e44952cb3b65046fb9f1a02 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32a40ef822a9903c2534d29b562ea8b16fed6714 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffc54ca808e7666f250133ad0ae2185ad688a826 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c2902f57a9ef37bc743d9d5b270063c544588dc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7feb54b69f60075144480e8773abfa5bddc960c4 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6388706a023a0ce7d83c62e0aba793a4a7d837ee (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1efb6d7a978c2bccab53e1c39335f140dfb9207e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b33a32d1a9a83f2652a8d0aa1f24345f51fdd298 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a2d4365e1d391b289a5aefe2c33e32d052adea3 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af30643d03bc8047042d39c65a7e6e123f367ee6 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 815c7284df54dba52c47405bcc8c8c32ffb5a517 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46f6d7abfe503aa806c46f23b14758afa3179e07 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71fef82c36c769ba67bd74321038268147bee780 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef3bf3b95cc93788b61ae3017735410dbcf6ac7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86029a3a874ddc37c04cfdb9014a5fc19322abd7 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2a3ca8c8a596677256d652d2547d50bda334671 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa86cc516d321487d1165ae1b6bef4ca5e847dde (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdf23ed7fc9652bed40ba80522332a56036350e2 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a0800acf0da266a51f523cad2c63ee1ba4ebba2 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93cec5642d29dd061d407baba88e74ae817632b0 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cc40fe418e102b395aedae37bbfd142c49af524 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27d93156424e48b4a77d098c8f422eb3f4e3d5f4 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1953349f653a773158fae6f27e8abce7c84a64e5 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23b1c233a7a30934366e65be7c315a67b52e34c1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d25007f9e167208c3ac2564374d2737ae3e00489 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc6d8e3f12fbafc2721d04692da120cc7666e71f (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 427fc982a1c1477b9ba90fef1cf45e2dc88dde20 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6affa103a468813ae0dc5d2b6b04fe1186002bf1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69865e450a74fc59d15f423bc629b01876c6608f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5586b70fb49361cbf0c27537c63db151a10ebedd (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 395a9ad46b0639042cf577655de4ebcb5d8f923f (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 601ad1ca5241cd9059a5cd1f05389cf22ce37e36 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4deecaebad2ea5546def8316c7639712c4b95c74 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6d60efd7268768f53ace9619c64abf7a0d1df7b (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e524fbd23a7723db7a956260cbc3d8b728710c8 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr /workspace/out/libfuzzer-introspector-x86_64/fuzz-server-hello_seed_corpus.zip /src/picotls/fuzz/fuzz-server-hello-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 951314f54095f1a28d5b50c1ff1c8d4e944a7c97 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcb3883034740c41acd64b4a58904fcaad0fc286 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8170a6005f7eb9e29aa1ef1ec9044a4bae9e3724 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e24025473a048634112dd4e6e873833c7b2c5e4e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55ec9f95ce783aac52819a76a26653e3a4453c38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c18474b30ce0bbaaf8122650feff153ce826ac6c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fea49931a2f87f2dc67f7eb7ca6759cafec57d13 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf905749388daad74e98df1ab78d12da8c5903da (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9143c9b51b80444b6e05aa8638843dd9f13dabb1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0e672fb26616fb6c63d0eedd469743064acee6e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c2e8eb506c49d0934eedd3a0ea3c92bd5227589 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f55e8df36beae79e8075815c6a70ed3076f1f97f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1d6b1141a2bdb4ce5bc86f226474b8220060057 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d57e5716a8a8ed9d24c1e26dc9dafeaafd179151 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c8716f8e8d64cca83592424cb5fa08dc381f21f6 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abf5e336b1ca845014a8882209d9d41229b9ecc0 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 866ddb9bf41027077649468ebb9b6c36bae49096 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c47d2ba05d62391c7ffecbfc88491fe518e6e881 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c964d66e3a7df686c72da5239cf996bfbf64d85 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: beaa195aeb9bc42f21710980365914fa12cd927e (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd0b13374b9b48c3f01384a186616753ee834ade (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 341ab8bee8df5c434ef24233f2096dc2531e8408 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05a79f06cf3f67f726dae68d18a2290f6c9a50c9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfc76efa6ffe107381dce01a14502293e5fa901e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9507724e76d0f2c24149fbe63bf6a84369ba815f (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c3b12f4a313ee118f32ad4748b08683d0e82bdf (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1fde830e38fe145e2e91218451d5adaa979991b1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dede09fe516b9a3357f3bf810c6c2087770441ee (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 947416895ccbc2877edb06cf88585578f17f6981 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 706d1eab7ecf9059acf339e863fdbfba3cca220f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d7f14811a2236bf766520da49f418ff0edafde9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cee9870a47533c2ceac40588c66f8c6cd65caf08 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2481632f0a13cd5a3db4f7de15a25b62fca719d3 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6d1536861a6be266fa45f74af7d75ec703ab89b (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 179f970735dd5a618a3eb074c5eeda061217c558 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0157ffcc0d312a055a02f7139914c62d2ac7143 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 833f83e26c6cb39ffde7dcef4218b1fd103ee7f2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4efb20058e673919e8b070c9e4a6d8ff86218d8d (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2f93292c68779c65b3eb8fd1324cd084b6911b3 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94350f3be8ddd1ed1479432386c8179425defb4f (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a45e204b9d0f3835ca8ed1a5b861536372077ac2 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97674b5215958812a1c498962260cb3ce1d87f26 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d90773ea76eb29b78cc1e1f072424b3069207693 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9073a0e45e784abea8a29775f0a49249c7513fca (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 701a17aa6b75dede68f0baef13af790678e7e70b (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76c75f9f4259f1e3e519829f688c244a938a6241 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45e1410fa70f6f6bbd1a4c756797589d71e73e4d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c259a851af9302c71107558d1c227fd22d2d3c0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a8ca84c7d4d9b055f05c55b1f707f223979d387 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45c06bc638699a4855ca7ce9cd32dbe3abfe10ca (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ea295109dac59b2425d8201381d9c338dbe494c (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8765eab2a5c42c591ea66211240db4f8744e9b4 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50f6a4cf10e1a19dbe8716a510061a0db5764489 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0afaf0fd52876424286f6a8807b7a824c095cca2 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cca248211de5a636c7e86ccca355a59808cceca9 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10df7e0815fa4edcc3661a9d0bf3cd2833508597 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ceacfd47683312646506c33a09fea2eb53c2c542 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46f457f0869e875f3afc58a05ca7a6a18f00008a (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 858884440618188d443f6caa075e0bcc625030a5 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73879833eec08dee0b55b62c20c89c5c1172b5e6 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a81af3e591ac713f81ea1efe93dcf36157d8376 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa33560747425f1c4f4ede7303eef29403c73dd0 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754ea4c5642704bf55893edc531bcf11aaf9fea6 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b96f1dacd52c639388f17a1cbd96c0cc25052463 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc3512192dfa2a825e26d5f3f4b6e38a9898ef46 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94585e18798fc52201d74552dd07b78252906588 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a871cba3e86db883acafea8d362fbb8d7d65b2d (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a36c1eba38977678e9ff210e1bf8c78ebe8992d6 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df1228d241e87ad179083b58defa60baa73ebdeb (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 239057879d53bfadf78ad37b7c4008eed0d4a290 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d355b0fe698be3d6aaf093d239c642110b48078 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e69f20e9f683920d3fb4329abd951e878b1f9372 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 020e90ae6f7b911f682dc883203d3f330e6b0d83 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 107066c4879b8dd8cd54851a8945331f14d5d893 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4edb7c1040826f0c5f950d18e1123eef42a5fde5 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5410386d9ebc9b6ea09bf10c30ff14d72b4ce4a9 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdcb7effcc3f06e0d503638ac621de877fc554 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db5b6179a19af06f4006e8a33d0a74070ca9993d (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ffa15a444afa6b073b00ed6f946c1c8ef4da3a0 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c191d72423a509cc8df64fa4a9811046d9244e1 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e154c64aac78e9fa5264fd8c58e22d1f00edca64 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffacb9a6cd7159a572661d4857eeab814b1bd5c8 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 417e598cf0992b1e3c91bac562ba07ae3fde45e3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42b09fa506cfa1486290ea2c5a6ff112419d078f (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d07e138eb5dbc5f059e2810cc6142e26d7768cbe (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7546744abe815631a72bfb1a3f481388f5fa3ba8 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffb2ecb2f9fe0431afa13a032493ecf118f89f4d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f652fcd18d408dbf684b5320f9b6a218b6490636 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 197381539f1a2e0f38a3138755c97eeacba4ab3a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a99d09ee2a26505010718c338520e65615235bc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aef2dae5e82507d9f056d8144f78db9b7185e2bb (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: baded1b79a2d9f6f318b9b6acff7f305f9932603 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 590f0989021696e64658570cb3cd604525b5d611 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aac8691a46685144d3179da9d266458fc9086588 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3e01674a1e4dd78e748782fcfc3add5523f51d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c23e814f1d4086d0a394c91d51b1788f308708c (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2835967e0b6ff800e5f33f9419cbffe5605f726 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c1cc599bed30968f0738fb35489b975bb1fef09 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62e36f78be4b4fc77e68b71710347345eeeae579 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b19d9fba0bb38b1c18dc502da11dfba67113bf3 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfaae46730c1d088475bdb0ddd2fe4ab5c07247b (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: caeb8fd50037092363cca6cb114c48b274bafd48 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71d05a2e07bf8f532b93f3cc55b58c9632a544ee (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e125504f100eb797c89c47532dd0b1112ee1b03 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5558c3ffc299965783e559b47cc0ece5fce31f6 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4c085322390702f64cf55aaea95b75cb461018f (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28fb823cc86d8886091282c4cf3e53037c092ddd (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b9a3ddb3f7620bcc95655c750c514da509c61e7 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da4b9237bacccdf19c0760cab7aec4a8359010b0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98fe024550ff1d1177168063a48d0276487ba6a1 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88afd77738a3019180894b4269bab8dcc64caede (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5bae03bd9abec9c23ff431020c8f8ddc5e57e064 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ca9d4af9d67106eaa2c45eb07056bb33b56b874 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67594fc2687e0fef2387eb4b30e2e98a607059e9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b528f3b72883d749ed5447f3a2bdebcee47476ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94448f7d18510428f294bc1c46d318695ec8c45f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e64a126a8c832484b2733085830c076717b48e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c62dc7c739df6f466f531027f6a98a640887016e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bb7fd927b0694889e510a42fadb606f8779df04 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d211224ecdce42406a7e95efce73f73966f73799 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fea41a8f8ceab068cde0f75c492a6486d942d4bb (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 939e29e794793aa782daab2f8300fb38f70067f9 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bca50319d87893a10002b68a41fc6a4d72e0f1bf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2504d172ffaf8f0526c6663a5bb42645ab0b79ae (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17de32c757e759381972c2610ba6112608402f25 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73bba53796f589c8bab24e46d774ef7499759250 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1546ebf57c09949ba2ffee128f6bc7d70051a9da (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1291f78a9e7f6e0aac45ca128da1aa472d86253e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e87059e731413a3733276835885b04e77e941132 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9805d1440f5d5118916c5094e87f078d182fb5c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c56ba15190e5c4c4ba3be34953c8145d3674980 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9e3126e58a96f1263324d8c7e46890559352010 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8554e3e8d5ec089e36ee3f674dc5b76bc160b57 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f9536cd679c6204ff9461c2c88765df04be7c30 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9c482065c40514af4ba624704fbef27643cc2d6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d59efc71513a9fd877ad087a073f51af498d5bfe (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bbe22813a06ebba99f31f624f88bfe821810e5a (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1045b932b9317c219ddc250123fb7b48adab9cc9 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10aa907c7d201e8ad2ea96587a0181c2b4bcf299 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b30bb96de953fc4d16be546c5a4b6edd6d87841 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a936553a594da2d8aa065af772fc6ed5e750d343 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 044e194f865606797c8b776aeee290e193cff660 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c2e944335b8e3ed6844001305980f7a76e64721 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7722745105e9e02e8f1aaf17f7b3aac5c56cd805 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3bf3cd63164c8e0bfa7516b425561e49f60ea21c (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76cede73827d49d6798c3c332753c6fd935f5b77 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3970940ba2125d11229ebce82512947742dcee0 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2b884321278079da869767b0d6ed63d7de413d7 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77adddadd061215e1f3e9d0bd7e16cb3473eaf4e (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fe4f715b6c5a5300b51dba8f28fb21e5d8399c7 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 667b86fe6a0280211133959a7f909aad62eaeb7f (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f12f11664b69350cbdeefdf926a81842032c04f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18956f9aa9a9bf01dbf6ac14f70e1e1f932323de (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82582a16d6f64480f0c2ee149b11d03729e07b22 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43c9f13545a2eafce29df2738a2a185fae338b4b (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6eeb6c384055a99378bf5fd97133d8c85f7aecc (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c811877b964b04d2864f5065757730df605266f9 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024ebcec4a1aecaec8d498dbad683faf62ae2b3 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e2dec21b868f19b1438a2ccaea37fef31f7c870 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 634ae122ba57f75f5cd5eefad4cee3dcb93d3adc (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee0cc755dd67d70967a39aeff49df887144d37bd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 887ce3eccafceed8c03fc1d9084bb5b30d1322fe (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 643cb4159ee639cbb17db6899f41dc799876396a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5b683c7f285527f14ee50f18e932671763fe711 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 952f0e8b08a3ef1aed6885291129bf693c0a5e3f (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7103a24e2d6230c58f432707c682ec2488181ae8 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54dcd6e52d5b7d8f0af3b83838d9ee7a8a46dc8c (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 443c59663698c30f2fb7122b378295e6250b7e42 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 102f9e9906c5c27f78e902fe7d619c3b4dd08db4 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e097e9bbc099fa0dfad54503b64ff90ad0388536 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8768ddf03394e85954e08e64526b7e1876fe77f (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7d65bdd4fb7698785b3f08dda41c5595ae04b04 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84f0cef2d8ba7e464da430927ff6afbde8d25e8b (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 927d55dc5736011b6d9e6fb928bd28c6a32bf9cd (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 100b634eb6f6c159cb53f8c15672c88210ea5333 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7abac51478df9b5d491700665b6de5a1f5b4451e (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12cab44d644a8194cd026c9be824407705ddb81b (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c58eedec0a7f2168f2568c1c929d6bb7a353566f (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64cdb749d898a78c9998c0355210c9f91f5a868b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97c48fdc58482c7da352c50fbd20d3d62d84ac97 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d72a2502e6db68ead995942854b5c236f70398e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00673efd5536f95636494c5437a0be436ef3e39f (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8527931f909362a3e4c483d241a94e35a8445685 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb8d57c2a3b518c1546f5cfe515285ce57c95c8e (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d45c888959277ebd4613ed68d90c6063767dc8f (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 632a48721ed3208b4d25c5dfbed4fb59af7c193a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 991af4d3104c3d434532a1b95c51df328c1fb26d (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be48698457dca72dce3bd2138641621d98f83423 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f2eefe96af4343dfbb2c3ae224f7be4a87476b1 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f769b73880faf0d5ca51a09e4d51f87298ea4efe (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 445d8901b9e1e8c835bdde569aa445f2f288986f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 634c6d2fa8bbd774943fd5eb63813aed3087dc9a (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be15828bc335ca50da0b7a92495f5e9d4fe89972 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 841d02842bf59c60c295d2ecd75e778be28ff6ed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68c600b6e4d43f59cf97384fb3e22327ace165b6 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72dadbe1f1089c0877461b71a76e8d455d4d8b28 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c85dc923688b41f015d6fa745122e27917e2fc57 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d3fa67b706c4130d69ef706e3bd55cfc8ef04ab (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce75c4bdcfb7a1c64fdf4e1d8a547c4968973f5b (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 173867eb8cd7da9f0ed2bb720d06b479127f69be (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0525fd8e88af0d061d1141c55a7d90cae29a474e (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6b606c4596d95163c5074a5c199d4b8835fa305 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d6d2355d92b14a25a59c828d4ae2893410e917a (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e95807c3f94482bad80a5470866e2e7d3534156 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c016047d61b991dd7efba8a026e6f8fd98f5c50 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1de41c5114788df4dcbe84e6d5bf0beb2aadaa9 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a2b2e057678ffe4d25a3ce2894ebcb3aa41f961 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a44d51db8af9f6f89e32d17408e0f16f45f165d (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9aa73afce13d2f51c92458a90ec43784bcd3d7cc (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25f44a07d5fc31a33b70be0d8d65960934e5eb07 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fa3401a6ca207fd81dd078507347d829018c4ba (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6e5e578a56467ee45fa5430076892daf71cb0d1 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b5ab8d4a4fbe9175286a39b1e89f5552274c167 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc6a31544310ff28b736bfe8d4be4d8e052cca3b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e05bb7a3961190ce3cff175df7e30fd1ec1ad679 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b2e393e27e8aaecc03069b12cda18314683a953 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2775fed3623abe52b6039bc35862bcdd4afe74f1 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab576347a41b3d0ffeedf95f55f06dc87db45a11 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca46b5c455abe1760b9b15c13a8a05138e8262a7 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a863e94165a98606e7e01632df3e18bd0da44f97 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cbe07af85d9be59aec080862e49b1c375c164e70 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3e6172bdbd94b2f7e8960a5af37362ab26d210b (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c6f4a725c3f2f3415fcc38f0423e5b63068f7e8 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00a59bba06965a65feaa43fbdfcb33beeec9a01b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 419cee37503d4ce27ece497bb0f85516afcfe204 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a8832eca2de62a40a6ab46579a3e3d805489f26 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be653991226c530c0502fa65b23372793848b28b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 822427a2a793c65e24ba9da2fdea342e9538b44d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e511a2f3c8fad2b7ee8a171022e7209ee2ad268e (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a25499852eff21087a23afead6c10e708f4c6277 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fffb4f2454d768eb732fd007c602972e77448589 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e6ff67d6ea43dbf25399df572795a7f8d500ff6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10d831beca7c0a5049e46aab14609327e17cf58d (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03cf649ae681290b628eb0c9444a13ae67d5a855 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 162214d05f5aaf5052cb9e1fbd4170a466afcc13 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe6c0e21a4b590e3b835fb92e4ed59ec6af37b05 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06848d56c0afbf6484ea97e537e5ac886d7e7a42 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac0de0d02b9bfa20bfc47fe94f4e6131a3db5478 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8bb4ea99450119c0e7c35fe5153e36bac986510f (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 282f8c7c9f9326f37ea3c8264fc4af8d01a1bf8d (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0fe43a553515fc11ce4589e70b6f263d15998a3 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 418ee30c54f1aa6e4bbea16b6feab4646f1ab9d8 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39369b0ac9402c24701dd47c0af1a4a222044ead (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dafc2d660ff9ebd61ea0d2cb6f46fbffeb3c1c18 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a257b09ebebbdf723efcd84d7eadf8b64eab09d5 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a34ccce1cf2e7647c95afc133ceaeaeca5595615 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6bbda992f8a101e7b4a80cd62fdc6684ef8dfa0b (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b0600ba376bbf93d7ee8ff154c06ba8f42b586e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3560c7d4d005f800665c486a8a77b5c2bbf5678 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ee3cb529b79689a3fdfe4fda756da87cfbd0259 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b569e2335f45861232b3ac4b5541e7cc97e89b44 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b37d8dfb30b681e6a9b106c1a79afd7661e1fe8 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35db1ac8c12fd30d471861f77b69d44871a18f03 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12224b471fbbb86d880b916e6f2c8b94c6b171d1 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b7c8bd76d1c9270be79661b7a6313727627097a (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 847c45f1607ea1fafc8fe2ca53251c611b387cf5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba69a119e712d2c6449de7f7920890a5d6d2f195 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66b8c256f4b4f6ce36ec1abededf1826f91b05d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7c42c1761578ca25d8f58e06d21a1d6fc01696a (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d062641413ec86ddaa797dd08e4d9cf9a3cfc20 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1db212bb4f35ad70e1c1e93a95ce11e43d26649a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85c34f182f761caf8588dec1602598fdda2fba02 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfc505c4d98eed9ffa91b49ae2726e84e2f34431 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a477aae116b5ccdf481d131df06b5fa9851ee94f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d60402a5603e297200e152384e219cf64403eec (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35a37084a1036ac437286c5bd02dc733aff11f8a (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21903a48cac09d9bd5ba7de19114467243fbd32e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e194e01346ff4aa9b8c222a7a6d1631d60d5a795 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ffecfe57751ee19d12fa8ba773ccd13eadd6964 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69aab246e6fd8044c53d9712792ff5ea00677c1f (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13d12f9e28dec7a4b62cf715439c91962936ba33 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7ecd7f1bbd34a0d9281aa0d5e4fef90011ca244 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9336248e6275e331b977b503e9cac25f97d26234 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6469dab423d7f258c2a6c1b8db6a266cbf5fe91 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fca6cb4649ce93734344096a5a830ca3df269fd7 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc7107543946eeb461e028ae896a99f2d4c7d3c5 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09a6041b0eac1fd3575d864195151498c572942b (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0afc01cc6695b5788b856529d1475bb5d39cf6d6 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0faeb3509aba5a5b1b47d1a59a829cae6e6de83 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54857a2c208d1370fb88bd9a949f7e92a7969bef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0ff36b2566711cb6d3622a8d0eedfcc16bd066a (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b0ca625865e7af234ba90abec8721e0fbfa62f1 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb737fb9a0d55a63c69450837b2b110e6da253d9 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c032adc1ff629c9b66f22749ad667e6beadf144b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5fd04389b04483244d1337a65d1b226d9d8cee3 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b6a9cc5b2ce3183abd7b724257b00da17b69129 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 467819c1fe5fd36761782a226fa2e404f81d5bc6 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92f9e8a8a0e801753cdf8a2e1bf7487609450e0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31249291d34d16566f4c3dae2c047830c0626950 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd081ad14469f61efd78a7bcb8d5b094187c5cd6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca7faf0f2e12a4659c19b684970014227c1b50d5 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 419af633acf43c9680795a236b8c547e091c8fdf (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b71c58997029573974b20274438f305f5c2a9e42 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc8260ab8fc1e8aafc1169465f73bf7c89037540 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be45a02de199188964e6043acff50565c670e318 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34304eab1e6cb39ec1c6cf035a4c18c162b8b673 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 345090261f0d3ef1314b2f85d9545a9388d82bd3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db56d6a4e7324066e3f57588d1beed01fd88fdb2 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 449f0a0716c6607c7294aacc09d1868aaf6bce18 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f195c020a28dfc5f2fb6af256b524ddcd93756ed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3202650d7c565aa3ab0c7ddf3a17686ca5db194 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40620988b759fc42c20006024996e37ad838611e (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9b4175a5458ea1d908899d35b80b10628db4219 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a092f2d3a05097f49d2d9a0deca2ee65078c4423 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7f31a4e34a46599580180a401ad3c0fe9af09c1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba1bd570935a988138b49ec3eee1319678f0d518 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78c79f2b9ab6d181fcdc885a231efc918e7b0579 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 720015a7cf9f00875567c70702fb4c7fabebb830 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c8e82e50daad2b699d64e8cb1b471ff04b19f2c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 109ea25c01e63a96dd3fa81a7d2f2e06202260f6 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 720807284d0e06c18baa1817056b8827eadfe2b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50e804c5e3ea39637571a7215bacfabb5c1d136e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da36574b6b9b95308ec69585fba97091fc74df5a (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 607d02d55b44267b95b3ecb7251b517668c57a4b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b7e1b623743d394fb7f024dc12c7b17df55046e (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aca3a7564423a79256d45ffedc9c17ab45fe6e84 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71672b48ae078f1566884f8aa5acd164d9faeaa5 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d359cb31d05e73ed9a2a7b456a4382e534b5bba4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41eb511c0b36e56d8d95d5de2f1c6a44f67d6ba0 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e80b37bf70f6ec671bd7217904fa6863799c7e6 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4e14ecceacf1b55a33c8382a0bc41cf04276c1f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12d68691a10ddaaad5db02a9033bf816e86ca9ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b24813cb171cca9bdc2e296df827df90394ea81 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1da1397d9637984b9a1c86a65754d8bee7108014 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b89843b0c1a35eea1eb7398b8b7af3d295d464a5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6086406c4803f0502e286b4342ef0bd02d6cf64 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f93409c15654241c3d00f6df739b201c1b15ee37 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfe6305650e468c2254b3a96b8a9d04b8593cbef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e577a3171c8db8b8cf90afb46586ab62434f6c42 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a10909c2cdcaf5adb7e6b092a4faba558b62bd96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d8cdb89292045eb25ec2e7047b45935824e2677e (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14fe150210391e408420096b249dc3c3032d9435 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3c7411ebf792e8c083cd18e5b6056d8367426a7 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 632283ee5542c66212758e0031212823d697f5c1 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a52ce780950d4d969792a2559cd519d7ee8c727 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0776b2ff725f2c3a726cdc9767a20614bbc69d2 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d8354cb24cea4dedaa36ae2ae56282f3c8a173d (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3abc962608ab5f1fcf26acc7e30a9aa20243e452 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfa8a8803f62fa5550445f1aea90a9306054e253 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c8a0c78e5ec0f9792a24d720267238e3c4dcd623 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3eb1b695e2a8a158578d819828ebc1e528361cb1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78dfa902d0728daa061f4915e32e0ac8750b026b (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14890d6e0bc09308e73785a0d50c8d9eb8f797f9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58ce66d991f8527366c4a0fea7c3f87abcee7924 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95941b8d3b2fd2225d00a9b83e1c4f72e31b78ff (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffc54ca808e7666f250133ad0ae2185ad688a826 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc88b695c089a5317469f2eaaab36e349a1f3b58 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be749a6e9ccd247687e4be6b2c2a4122ad84a400 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d51c6cd917a5b182e03de7705e92053e2ace6bd (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30d7a254fa24e818434bb9c1a81c08cc093f7f9f (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6388706a023a0ce7d83c62e0aba793a4a7d837ee (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77ac341feebeb7c0a7ff8f9c6540531500693bac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b22d8b7a5008a4cf6b7ded840e1609b21f6fb76c (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b89aaeaa8b2480a82e90ab21da4794ff74e4c89 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7cf3d4a8ed88693cf93d3af2389d503da3e6532 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea3a8e82480c45701e036cdf24fdbaa90f741eb6 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3b739c133410811b8160fa1129b2aecc840095c (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa86cc516d321487d1165ae1b6bef4ca5e847dde (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26684fc1103b748e2dbae1630d3a04cc05cc80f7 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06a6b0a769e09bf41309bf864e1b95f6dea3578f (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b970868b107639d6e34dff34e82a6abd47d6bc5 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b3ad4273ced4e04c2005719cba6b9e0a2fcea8e (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23b1c233a7a30934366e65be7c315a67b52e34c1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e120e3f4b8480d7579fafd206b0343a9d232e94 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69865e450a74fc59d15f423bc629b01876c6608f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20a9b6a42914d051b20baf094c57ec6257fc2a20 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e7387b0ed2ce1f117af92c486a4fb3f8558e21c (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data' and '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data' and '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data' and '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.yaml' and '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.yaml' and '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.yaml' and '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.535 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-server-hello is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-client-hello is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.589 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Opesf2I2MB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-unjqgDO1fI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.823 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-server-hello', 'fuzzer_log_file': 'fuzzerLogFile-0-Opesf2I2MB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-client-hello', 'fuzzer_log_file': 'fuzzerLogFile-0-unjqgDO1fI'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:13.824 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.052 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.054 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Opesf2I2MB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-unjqgDO1fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sYCpw0n11F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:14.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.402 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-unjqgDO1fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.406 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Opesf2I2MB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.545 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sYCpw0n11F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:16.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.126 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.127 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-unjqgDO1fI.data with fuzzerLogFile-0-unjqgDO1fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Opesf2I2MB.data with fuzzerLogFile-0-Opesf2I2MB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.127 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.127 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.140 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.142 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.144 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.149 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.149 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.150 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.150 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.151 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.152 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.153 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-client-hello.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-client-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.154 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-server-hello.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-server-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.155 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.155 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.156 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.156 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/picotls/fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.158 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-client-hello.covreport', '/src/inspector/fuzz-server-hello.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-client-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.274 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.275 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.275 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.275 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.277 INFO fuzzer_profile - accummulate_profile: fuzz-server-hello: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.318 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.319 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.319 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.319 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.320 INFO fuzzer_profile - accummulate_profile: fuzz-client-hello: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-server-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.440 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.440 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.440 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.440 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.442 INFO fuzzer_profile - accummulate_profile: /src/picotls/fuzz/fuzz-asn1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.784 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.785 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.785 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.785 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.786 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.799 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.803 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.803 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.803 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.804 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.805 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.805 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.814 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.814 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports/20241113/linux -- fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports-by-target/20241113/fuzz-server-hello/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.988 INFO analysis - overlay_calltree_with_coverage: [+] found 100 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports/20241113/linux -- fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:17.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports-by-target/20241113/fuzz-client-hello/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.149 INFO analysis - overlay_calltree_with_coverage: [+] found 119 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports/20241113/linux -- fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports-by-target/20241113/fuzz/fuzz-asn1.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.302 INFO analysis - overlay_calltree_with_coverage: [+] found 169 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.332 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.332 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.332 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.332 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.344 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.345 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.361 INFO html_report - create_all_function_table: Assembled a total of 584 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.361 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 515 -- : 515 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.393 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:18.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.347 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.633 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-server-hello_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.914 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.914 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.918 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 512 -- : 512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:19.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.348 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-client-hello_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (428 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.450 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.564 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.568 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 111 -- : 111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.659 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz-asn1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (86 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.715 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.715 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.800 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.804 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.804 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:20.804 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:21.450 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:21.451 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:21.451 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:21.451 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.105 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.115 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.116 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.116 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.681 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.682 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:22.683 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:23.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:23.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:23.346 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:23.348 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:23.348 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.020 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.021 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.021 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.685 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.697 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.698 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:24.698 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:25.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:25.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:25.384 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:25.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:25.385 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.060 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.071 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.072 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.072 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.639 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:26.639 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.307 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.319 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.320 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:27.989 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ptls_handle_message', 'secp256r1sha256_sign', 'ptls_export', 'aesgcm_decrypt', 'ptls_import', 'evp_keyex_exchange', 'default_emit_certificate_cb', 'sign_certificate', 'verify_cert', 'secp_key_exchange'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.010 INFO html_report - create_all_function_table: Assembled a total of 584 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.021 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.030 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.030 INFO engine_input - analysis_func: Generating input for fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: build_certificate_verify_signdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer__do_pushv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_ech Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_decode16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_send_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_hmac_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer_reserve_aligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.032 INFO engine_input - analysis_func: Generating input for fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer__do_pushv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: key_schedule_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_decode16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_decode32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_hmac_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: calc_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_encrypt_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.034 INFO engine_input - analysis_func: Generating input for fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer_dispose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptls_buffer_reserve_aligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.035 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.036 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.037 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.037 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.067 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.067 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.067 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.068 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.068 INFO annotated_cfg - analysis_func: Analysing: fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.070 INFO annotated_cfg - analysis_func: Analysing: fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.073 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports/20241113/linux -- fuzz-server-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports/20241113/linux -- fuzz-client-hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/picotls/reports/20241113/linux -- fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.078 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.100 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.114 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:28.127 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:30.505 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:30.769 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:30.769 INFO debug_info - create_friendly_debug_types: Have to create for 8668 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:30.808 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:30.825 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:30.843 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:31.252 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/picotls.c ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/include/picotls.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/fuzz/fuzz-client-hello.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/hpke.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/openssl.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/fuzz/fuzz-server-hello.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/chacha20poly1305.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/cifra/random.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/fuzz/fuzz-asn1.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/cifra/chacha20.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/cifra/aes-common.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/cifra/aes128.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/cifra/aes256.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/minicrypto-pem.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/uecc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/asn1.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/micro-ecc/uECC.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/micro-ecc/curve-specific.inc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/micro-ecc/platform-specific.inc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/aes.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/bitops.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/ext/handy.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/chacha20.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/drbg.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/hmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/gcm.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/gf128.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/modes.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/poly1305.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/sha256.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/sha512.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/blockwise.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/deps/cifra/src/chash.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/picotls/lib/pembase64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.950 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.950 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.951 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.951 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.952 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.952 INFO analysis - extract_tests_from_directories: /src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.952 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.953 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.953 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.954 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.954 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.954 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.955 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.955 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.955 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.955 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.956 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.956 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.956 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.956 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.957 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.957 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.957 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.957 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.958 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.958 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.958 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.959 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.959 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.959 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.959 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.960 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.960 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.960 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.960 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.961 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.961 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.961 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.961 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.962 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.962 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.962 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.962 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.963 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.963 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.963 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.963 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.964 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.964 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.964 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.964 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.964 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.965 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.965 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.965 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.965 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.965 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.966 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.966 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.966 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.966 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.967 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.967 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.967 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.967 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.967 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.968 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.968 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.968 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.968 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.969 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.969 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.969 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.969 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.969 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.970 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.970 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.970 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.970 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.971 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.971 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.971 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.971 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.971 INFO analysis - extract_tests_from_directories: /src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.972 INFO analysis - extract_tests_from_directories: /src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.972 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.972 INFO analysis - extract_tests_from_directories: /src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.972 INFO analysis - extract_tests_from_directories: /src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:34.973 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:35.273 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:35.295 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-13 10:07:35.295 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-client-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-client-hello_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-server-hello.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-server-hello_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz-asn1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Opesf2I2MB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Opesf2I2MB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Opesf2I2MB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Opesf2I2MB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Opesf2I2MB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Opesf2I2MB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sYCpw0n11F.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sYCpw0n11F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sYCpw0n11F.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sYCpw0n11F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sYCpw0n11F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sYCpw0n11F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-unjqgDO1fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-unjqgDO1fI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-unjqgDO1fI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-unjqgDO1fI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-unjqgDO1fI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-unjqgDO1fI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/picotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/picotlsvs/bcrypt-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/picotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/bitops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/blockwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/blockwise.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/chash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/chash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/gf128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/gf128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/prp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/salsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/cifra/src/ext/handy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/curve-specific.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/platform-specific.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/uECC.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/uECC.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/picotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/fuzz/fuzz-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/fuzz/fuzz-client-hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/fuzz/fuzz-server-hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/picotls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/picotls/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/picotls/minicrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/picotls/openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/include/picotls/pembase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/minicrypto-pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/pembase64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/picotls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/uecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra/aes-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra/aes128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra/aes256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/lib/cifra/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/picotlsvs/bcrypt-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/picotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/deps/picotest/picotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/picotlsvs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/picotls/t/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 73,224,004 bytes received 4,658 bytes 146,457,324.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 75,047,492 speedup is 1.02 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/387 files][ 0.0 B/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/387 files][ 52.8 KiB/ 71.6 MiB] 0% Done / [1/387 files][ 52.8 KiB/ 71.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-client-hello.covreport [Content-Type=application/octet-stream]... Step #8: / [1/387 files][ 4.7 MiB/ 71.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-client-hello_colormap.png [Content-Type=image/png]... Step #8: / [1/387 files][ 6.5 MiB/ 71.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/387 files][ 6.5 MiB/ 71.6 MiB] 9% Done / [1/387 files][ 6.7 MiB/ 71.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/387 files][ 7.2 MiB/ 71.6 MiB] 10% Done / [1/387 files][ 7.5 MiB/ 71.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/387 files][ 8.7 MiB/ 71.6 MiB] 12% Done / [2/387 files][ 8.7 MiB/ 71.6 MiB] 12% Done / [3/387 files][ 8.7 MiB/ 71.6 MiB] 12% Done / [4/387 files][ 8.7 MiB/ 71.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/387 files][ 11.0 MiB/ 71.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Opesf2I2MB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYCpw0n11F.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [4/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done / [5/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done / [6/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done / [7/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done / [8/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-server-hello.covreport [Content-Type=application/octet-stream]... Step #8: / [8/387 files][ 15.9 MiB/ 71.6 MiB] 22% Done / [9/387 files][ 16.5 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [9/387 files][ 16.5 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/387 files][ 16.5 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/387 files][ 16.6 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [9/387 files][ 16.6 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Opesf2I2MB.data [Content-Type=application/octet-stream]... Step #8: / [9/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done / [9/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done / [10/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done / [11/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done / [12/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [12/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unjqgDO1fI.data [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 17.1 MiB/ 71.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unjqgDO1fI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYCpw0n11F.data [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_fuzz-asn1.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [12/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done / [12/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Opesf2I2MB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done / [13/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-server-hello_colormap.png [Content-Type=image/png]... Step #8: / [13/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done / [14/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done / [15/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done / [16/387 files][ 17.9 MiB/ 71.6 MiB] 25% Done - - [17/387 files][ 19.1 MiB/ 71.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [17/387 files][ 19.1 MiB/ 71.6 MiB] 26% Done - [18/387 files][ 23.5 MiB/ 71.6 MiB] 32% Done - [19/387 files][ 24.0 MiB/ 71.6 MiB] 33% Done - [20/387 files][ 25.8 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/prp.h [Content-Type=text/x-chdr]... Step #8: - [20/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [21/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [21/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [21/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [21/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYCpw0n11F.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unjqgDO1fI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c [Content-Type=text/x-csrc]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/picotest/picotest.c [Content-Type=text/x-csrc]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c [Content-Type=text/x-csrc]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c [Content-Type=text/x-csrc]... Step #8: - [22/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c [Content-Type=text/x-csrc]... Step #8: - [24/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [24/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c [Content-Type=text/x-csrc]... Step #8: - [24/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [24/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [24/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [25/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [26/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done - [26/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [26/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c [Content-Type=text/x-csrc]... Step #8: - [26/387 files][ 26.1 MiB/ 71.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/t/util.h [Content-Type=text/x-chdr]... Step #8: - [26/387 files][ 26.4 MiB/ 71.6 MiB] 36% Done - [27/387 files][ 26.6 MiB/ 71.6 MiB] 37% Done - [28/387 files][ 26.6 MiB/ 71.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/picotest/picotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/include/picotls.h [Content-Type=text/x-chdr]... Step #8: - [28/387 files][ 26.6 MiB/ 71.6 MiB] 37% Done - [28/387 files][ 26.6 MiB/ 71.6 MiB] 37% Done - [29/387 files][ 26.7 MiB/ 71.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/blockwise.h [Content-Type=text/x-chdr]... Step #8: - [30/387 files][ 26.7 MiB/ 71.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/blockwise.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 26.7 MiB/ 71.6 MiB] 37% Done - [30/387 files][ 26.7 MiB/ 71.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testsalsa20.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 26.7 MiB/ 71.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testsha3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/sha2.h [Content-Type=text/x-chdr]... Step #8: - [30/387 files][ 27.2 MiB/ 71.6 MiB] 37% Done - [30/387 files][ 27.2 MiB/ 71.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/hmac.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 27.7 MiB/ 71.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 29.5 MiB/ 71.6 MiB] 41% Done - [30/387 files][ 29.8 MiB/ 71.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/aes.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 31.3 MiB/ 71.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 31.6 MiB/ 71.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testsha1.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 32.3 MiB/ 71.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testcurve25519.c [Content-Type=text/x-csrc]... Step #8: - [31/387 files][ 32.3 MiB/ 71.6 MiB] 45% Done - [31/387 files][ 32.3 MiB/ 71.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/chash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testpoly1305.c [Content-Type=text/x-csrc]... Step #8: - [31/387 files][ 32.6 MiB/ 71.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/sha512.c [Content-Type=text/x-csrc]... Step #8: - [31/387 files][ 32.8 MiB/ 71.6 MiB] 45% Done - [31/387 files][ 32.8 MiB/ 71.6 MiB] 45% Done - [31/387 files][ 33.1 MiB/ 71.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/salsa20.h [Content-Type=text/x-chdr]... Step #8: - [31/387 files][ 33.4 MiB/ 71.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testmodes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testsha2.c [Content-Type=text/x-csrc]... Step #8: - [31/387 files][ 34.4 MiB/ 71.6 MiB] 48% Done - [31/387 files][ 34.4 MiB/ 71.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/hmac.h [Content-Type=text/x-chdr]... Step #8: - [31/387 files][ 34.9 MiB/ 71.6 MiB] 48% Done - [32/387 files][ 34.9 MiB/ 71.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/modes.c [Content-Type=text/x-csrc]... Step #8: - [32/387 files][ 35.2 MiB/ 71.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testdrbg.c [Content-Type=text/x-csrc]... Step #8: - [32/387 files][ 36.2 MiB/ 71.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/modes.h [Content-Type=text/x-chdr]... Step #8: - [32/387 files][ 36.5 MiB/ 71.6 MiB] 50% Done - [33/387 files][ 37.0 MiB/ 71.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testnorx.c [Content-Type=text/x-csrc]... Step #8: - [33/387 files][ 37.0 MiB/ 71.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testaes.c [Content-Type=text/x-csrc]... Step #8: - [33/387 files][ 37.8 MiB/ 71.6 MiB] 52% Done - [34/387 files][ 37.8 MiB/ 71.6 MiB] 52% Done - [35/387 files][ 37.8 MiB/ 71.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/drbg.c [Content-Type=text/x-csrc]... Step #8: - [36/387 files][ 37.8 MiB/ 71.6 MiB] 52% Done - [36/387 files][ 37.8 MiB/ 71.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/poly1305.c [Content-Type=text/x-csrc]... Step #8: - [36/387 files][ 38.0 MiB/ 71.6 MiB] 53% Done - [37/387 files][ 39.0 MiB/ 71.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/gf128.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/gf128.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/gcm.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/sha256.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/chash.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/chacha20.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/drbg.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/ext/handy.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/types.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/uECC.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/curve-specific.inc [Content-Type=application/octet-stream]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/platform-specific.inc [Content-Type=application/octet-stream]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/uECC.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 39.6 MiB/ 71.6 MiB] 55% Done - [37/387 files][ 39.7 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/test/test_compute.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c [Content-Type=text/x-csrc]... Step #8: - [37/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c [Content-Type=text/x-csrc]... Step #8: - [38/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [38/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [39/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [40/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/test/test_compress.c [Content-Type=text/x-csrc]... Step #8: - [40/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/cifra/src/bitops.h [Content-Type=text/x-chdr]... Step #8: - [41/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/fuzz/fuzz-asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/include/picotls/asn1.h [Content-Type=text/x-chdr]... Step #8: - [41/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [41/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [41/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/include/picotls/pembase64.h [Content-Type=text/x-chdr]... Step #8: - [41/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [42/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [43/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/include/picotls/minicrypto.h [Content-Type=text/x-chdr]... Step #8: - [43/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/hpke.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/include/picotls/openssl.h [Content-Type=text/x-chdr]... Step #8: - [43/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [43/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/minicrypto-pem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/pembase64.c [Content-Type=text/x-csrc]... Step #8: - [43/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [43/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/cifra.c [Content-Type=text/x-csrc]... Step #8: - [44/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done - [44/387 files][ 39.8 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/picotls.c [Content-Type=text/x-csrc]... Step #8: - [44/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/uecc.c [Content-Type=text/x-csrc]... Step #8: - [45/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done - [45/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [45/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/openssl.c [Content-Type=text/x-csrc]... Step #8: - [45/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/cifra/random.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done - [46/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/cifra/aes256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/asn1.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 39.9 MiB/ 71.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/cifra/aes128.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 40.1 MiB/ 71.6 MiB] 56% Done - [46/387 files][ 40.1 MiB/ 71.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/cifra/chacha20.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 40.4 MiB/ 71.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/picotest/picotest.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 40.9 MiB/ 71.6 MiB] 57% Done - [46/387 files][ 40.9 MiB/ 71.6 MiB] 57% Done - [46/387 files][ 40.9 MiB/ 71.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 42.2 MiB/ 71.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 43.0 MiB/ 71.6 MiB] 60% Done - [46/387 files][ 43.0 MiB/ 71.6 MiB] 60% Done - [46/387 files][ 43.0 MiB/ 71.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 44.2 MiB/ 71.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 44.2 MiB/ 71.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 44.5 MiB/ 71.6 MiB] 62% Done - [46/387 files][ 44.5 MiB/ 71.6 MiB] 62% Done - [46/387 files][ 44.5 MiB/ 71.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/fuzz/fuzz-client-hello.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 45.3 MiB/ 71.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/fuzz/fuzz-server-hello.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 46.2 MiB/ 71.6 MiB] 64% Done - [47/387 files][ 46.5 MiB/ 71.6 MiB] 64% Done - [47/387 files][ 46.7 MiB/ 71.6 MiB] 65% Done - [48/387 files][ 46.7 MiB/ 71.6 MiB] 65% Done - [49/387 files][ 47.0 MiB/ 71.6 MiB] 65% Done - [50/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [51/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [52/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [52/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [53/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [54/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [55/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/picotls/lib/cifra/aes-common.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [56/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [56/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [56/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [56/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [57/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [58/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c [Content-Type=text/x-csrc]... Step #8: - [58/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/picotest/picotest.c [Content-Type=text/x-csrc]... Step #8: - [58/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [59/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done - [60/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha3.c [Content-Type=text/x-csrc]... Step #8: \ [60/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsalsa20.c [Content-Type=text/x-csrc]... Step #8: \ [60/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [61/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [62/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testpoly1305.c [Content-Type=text/x-csrc]... Step #8: \ [62/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testcurve25519.c [Content-Type=text/x-csrc]... Step #8: \ [62/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha1.c [Content-Type=text/x-csrc]... Step #8: \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testsha2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testmodes.c [Content-Type=text/x-csrc]... Step #8: \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testdrbg.c [Content-Type=text/x-csrc]... Step #8: \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testnorx.c [Content-Type=text/x-csrc]... Step #8: \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/cifra/src/testaes.c [Content-Type=text/x-csrc]... Step #8: \ [63/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdh.c [Content-Type=text/x-csrc]... Step #8: \ [64/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [65/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [66/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [66/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [66/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compute.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [67/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compress.c [Content-Type=text/x-csrc]... Step #8: \ [67/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [68/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [69/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [70/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [71/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [72/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [73/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [73/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: \ [73/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [74/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [75/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [76/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done \ [76/387 files][ 48.2 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/async.h [Content-Type=text/x-chdr]... Step #8: \ [76/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: \ [76/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [76/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [77/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [77/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [78/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [78/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: \ [78/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: \ [78/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [78/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: \ [79/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [79/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [80/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done \ [81/387 files][ 48.5 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [81/387 files][ 48.6 MiB/ 71.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [81/387 files][ 48.8 MiB/ 71.6 MiB] 68% Done \ [82/387 files][ 49.9 MiB/ 71.6 MiB] 69% Done \ [82/387 files][ 50.9 MiB/ 71.6 MiB] 71% Done \ [83/387 files][ 50.9 MiB/ 71.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [83/387 files][ 51.4 MiB/ 71.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [84/387 files][ 51.4 MiB/ 71.6 MiB] 71% Done \ [85/387 files][ 51.4 MiB/ 71.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [86/387 files][ 51.7 MiB/ 71.6 MiB] 72% Done \ [87/387 files][ 52.3 MiB/ 71.6 MiB] 73% Done \ [87/387 files][ 52.3 MiB/ 71.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [88/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done \ [89/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: \ [89/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [89/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done \ [90/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done \ [91/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done \ [91/387 files][ 53.0 MiB/ 71.6 MiB] 74% Done \ [91/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [92/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [93/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [94/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [95/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [96/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [97/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [98/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [98/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [98/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [99/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [100/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [101/387 files][ 53.1 MiB/ 71.6 MiB] 74% Done \ [101/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [101/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [101/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [102/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [102/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [103/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [104/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [105/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [106/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [107/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [108/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [109/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [109/387 files][ 53.2 MiB/ 71.6 MiB] 74% Done \ [109/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [110/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [110/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [110/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [111/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [112/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [113/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [114/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [115/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [116/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [117/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [118/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [119/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [120/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [121/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [122/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [123/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [124/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [125/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [126/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [127/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [128/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [129/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [130/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [131/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [132/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [133/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [134/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [135/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [136/387 files][ 53.3 MiB/ 71.6 MiB] 74% Done \ [137/387 files][ 53.6 MiB/ 71.6 MiB] 74% Done \ [138/387 files][ 53.9 MiB/ 71.6 MiB] 75% Done \ [139/387 files][ 55.4 MiB/ 71.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [139/387 files][ 58.0 MiB/ 71.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/picotest/picotest.c [Content-Type=text/x-csrc]... Step #8: \ [139/387 files][ 59.6 MiB/ 71.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c [Content-Type=text/x-csrc]... Step #8: \ [140/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [141/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [142/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [142/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [143/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [144/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [145/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [146/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [147/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [148/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [149/387 files][ 60.0 MiB/ 71.6 MiB] 83% Done \ [150/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done \ [151/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done \ [152/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha3.c [Content-Type=text/x-csrc]... Step #8: \ [152/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done \ [153/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done \ [154/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done \ [155/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done \ [156/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testpoly1305.c [Content-Type=text/x-csrc]... Step #8: \ [156/387 files][ 60.1 MiB/ 71.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsalsa20.c [Content-Type=text/x-csrc]... Step #8: \ [156/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testcurve25519.c [Content-Type=text/x-csrc]... Step #8: \ [156/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testmodes.c [Content-Type=text/x-csrc]... Step #8: \ [157/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done \ [157/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done \ [158/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done \ [159/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [159/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | | [160/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testnorx.c [Content-Type=text/x-csrc]... Step #8: | [160/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha1.c [Content-Type=text/x-csrc]... Step #8: | [160/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | [161/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | [162/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | [163/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testsha2.c [Content-Type=text/x-csrc]... Step #8: | [163/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testdrbg.c [Content-Type=text/x-csrc]... Step #8: | [164/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/cifra/src/testaes.c [Content-Type=text/x-csrc]... Step #8: | [164/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | [165/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | [165/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done | [166/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c [Content-Type=text/x-csrc]... Step #8: | [166/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdh.c [Content-Type=text/x-csrc]... Step #8: | [166/387 files][ 61.2 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compute.c [Content-Type=text/x-csrc]... Step #8: | [166/387 files][ 61.3 MiB/ 71.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_ecdsa.c [Content-Type=text/x-csrc]... Step #8: | [166/387 files][ 61.8 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/test_compress.c [Content-Type=text/x-csrc]... Step #8: | [166/387 files][ 61.9 MiB/ 71.6 MiB] 86% Done | [167/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [168/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [169/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [170/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [170/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [170/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [170/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [170/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls-minicrypto/targetver.h [Content-Type=text/x-chdr]... Step #8: | [170/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [171/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [171/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/bcrypt-test/bcrypt-test.c [Content-Type=text/x-csrc]... Step #8: | [171/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [172/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls/targetver.h [Content-Type=text/x-chdr]... Step #8: | [173/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [174/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [175/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [175/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls/wintimeofday.c [Content-Type=text/x-csrc]... Step #8: | [175/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls/wincompat.h [Content-Type=text/x-chdr]... Step #8: | [175/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls-openssl/targetver.h [Content-Type=text/x-chdr]... Step #8: | [175/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotlsvs/targetver.h [Content-Type=text/x-chdr]... Step #8: | [175/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [176/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [177/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [178/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [179/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [180/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done | [181/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotlsvs/picotlsvs.c [Content-Type=text/x-csrc]... Step #8: | [181/387 files][ 62.0 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls-minicrypto-deps/targetver.h [Content-Type=text/x-chdr]... Step #8: | [181/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [182/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [183/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/pioctls-core/stdafx.h [Content-Type=text/x-chdr]... Step #8: | [183/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [184/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [185/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/pioctls-core/stdafx.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls-core/targetver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls-esni/getopt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/pioctls-core/targetver.h [Content-Type=text/x-chdr]... Step #8: | [185/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [185/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [185/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [186/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [186/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/picotlsvs/picotls-esni/getopt.c [Content-Type=text/x-csrc]... Step #8: | [187/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [188/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [189/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [190/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [190/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/hpke.c [Content-Type=text/x-csrc]... Step #8: | [191/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [192/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done | [192/387 files][ 62.1 MiB/ 71.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/openssl.c [Content-Type=text/x-csrc]... Step #8: | [193/387 files][ 62.2 MiB/ 71.6 MiB] 86% Done | [193/387 files][ 62.2 MiB/ 71.6 MiB] 86% Done | [194/387 files][ 62.4 MiB/ 71.6 MiB] 87% Done | [195/387 files][ 62.6 MiB/ 71.6 MiB] 87% Done | [196/387 files][ 62.6 MiB/ 71.6 MiB] 87% Done | [197/387 files][ 62.6 MiB/ 71.6 MiB] 87% Done | [198/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/picotls.c [Content-Type=text/x-csrc]... Step #8: | [198/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/mbedtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/cli.c [Content-Type=text/x-csrc]... Step #8: | [198/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/ptlsbench.c [Content-Type=text/x-csrc]... Step #8: | [198/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done | [198/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/fusion.c [Content-Type=text/x-csrc]... Step #8: | [199/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done | [199/387 files][ 62.7 MiB/ 71.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/util.h [Content-Type=text/x-chdr]... Step #8: | [199/387 files][ 63.2 MiB/ 71.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/minicrypto.c [Content-Type=text/x-csrc]... Step #8: | [199/387 files][ 63.7 MiB/ 71.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/t/test.h [Content-Type=text/x-chdr]... Step #8: | [200/387 files][ 64.0 MiB/ 71.6 MiB] 89% Done | [201/387 files][ 64.0 MiB/ 71.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/picotest/picotest.h [Content-Type=text/x-chdr]... Step #8: | [202/387 files][ 64.0 MiB/ 71.6 MiB] 89% Done | [203/387 files][ 64.0 MiB/ 71.6 MiB] 89% Done | [204/387 files][ 64.3 MiB/ 71.6 MiB] 89% Done | [205/387 files][ 64.5 MiB/ 71.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/picotest/picotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/extra_vecs/openssl-hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/blockwise.c [Content-Type=text/x-csrc]... Step #8: | [205/387 files][ 65.0 MiB/ 71.6 MiB] 90% Done | [206/387 files][ 65.6 MiB/ 71.6 MiB] 91% Done | [207/387 files][ 65.6 MiB/ 71.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/curve25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/blockwise.h [Content-Type=text/x-chdr]... Step #8: | [208/387 files][ 65.6 MiB/ 71.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testsha3.c [Content-Type=text/x-csrc]... Step #8: | [208/387 files][ 65.8 MiB/ 71.6 MiB] 91% Done | [209/387 files][ 65.8 MiB/ 71.6 MiB] 91% Done | [210/387 files][ 66.1 MiB/ 71.6 MiB] 92% Done | [211/387 files][ 66.1 MiB/ 71.6 MiB] 92% Done | [212/387 files][ 66.6 MiB/ 71.6 MiB] 93% Done | [213/387 files][ 66.6 MiB/ 71.6 MiB] 93% Done | [214/387 files][ 66.8 MiB/ 71.6 MiB] 93% Done | [215/387 files][ 67.6 MiB/ 71.6 MiB] 94% Done | [216/387 files][ 67.6 MiB/ 71.6 MiB] 94% Done | [217/387 files][ 67.6 MiB/ 71.6 MiB] 94% Done | [218/387 files][ 68.8 MiB/ 71.6 MiB] 96% Done | [219/387 files][ 68.8 MiB/ 71.6 MiB] 96% Done | [220/387 files][ 68.8 MiB/ 71.6 MiB] 96% Done | [220/387 files][ 68.8 MiB/ 71.6 MiB] 96% Done | [221/387 files][ 68.8 MiB/ 71.6 MiB] 96% Done | [221/387 files][ 69.3 MiB/ 71.6 MiB] 96% Done | [221/387 files][ 69.6 MiB/ 71.6 MiB] 97% Done | [221/387 files][ 69.6 MiB/ 71.6 MiB] 97% Done | [222/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done | [222/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done | [222/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/hmac.c [Content-Type=text/x-csrc]... Step #8: | [223/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done | [224/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testsha.h [Content-Type=text/x-chdr]... Step #8: | [225/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/curve25519.naclref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testsalsa20.c [Content-Type=text/x-csrc]... Step #8: | [226/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done | [227/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done | [228/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/norx.c [Content-Type=text/x-csrc]... Step #8: | [229/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/salsa20.c [Content-Type=text/x-csrc]... Step #8: | [230/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done | [231/387 files][ 69.7 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha2.h [Content-Type=text/x-chdr]... Step #8: | [232/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done | [233/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done | [234/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done | [235/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done | [235/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: | [235/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done | [235/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done | [235/387 files][ 69.8 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha3.c [Content-Type=text/x-csrc]... Step #8: | [235/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [235/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [235/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [236/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testutil.h [Content-Type=text/x-chdr]... Step #8: | [237/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [238/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [238/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testcurve25519.c [Content-Type=text/x-csrc]... Step #8: | [239/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [239/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [239/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [239/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testpoly1305.c [Content-Type=text/x-csrc]... Step #8: | [239/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [240/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [240/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [240/387 files][ 70.1 MiB/ 71.6 MiB] 97% Done | [241/387 files][ 70.2 MiB/ 71.6 MiB] 98% Done | [242/387 files][ 70.2 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/aes.h [Content-Type=text/x-chdr]... Step #8: | [243/387 files][ 70.2 MiB/ 71.6 MiB] 98% Done | [243/387 files][ 70.2 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/aes.c [Content-Type=text/x-csrc]... Step #8: | [243/387 files][ 70.2 MiB/ 71.6 MiB] 98% Done | [244/387 files][ 70.2 MiB/ 71.6 MiB] 98% Done | [245/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [246/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [247/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/chash.c [Content-Type=text/x-csrc]... Step #8: | [248/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [248/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testsha1.c [Content-Type=text/x-csrc]... Step #8: | [248/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [249/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/cbcmac.c [Content-Type=text/x-csrc]... Step #8: | [250/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [250/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/pbkdf2.h [Content-Type=text/x-chdr]... Step #8: | [251/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [252/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [252/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [253/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [254/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/modes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha512.c [Content-Type=text/x-csrc]... Step #8: | [254/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [254/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/salsa20.h [Content-Type=text/x-chdr]... Step #8: | [255/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [256/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [256/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/hmac.h [Content-Type=text/x-chdr]... Step #8: | [256/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [257/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [258/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: | [259/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [259/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testsha2.c [Content-Type=text/x-csrc]... Step #8: | [260/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [260/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/curve25519.tweetnacl.c [Content-Type=text/x-csrc]... Step #8: | [260/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [261/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [262/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testmodes.c [Content-Type=text/x-csrc]... Step #8: | [262/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/modes.c [Content-Type=text/x-csrc]... Step #8: | [262/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/gf128.c [Content-Type=text/x-csrc]... Step #8: | [263/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [263/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [264/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [265/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha3.h [Content-Type=text/x-chdr]... Step #8: | [266/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [267/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done | [267/387 files][ 70.3 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/gcm.c [Content-Type=text/x-csrc]... Step #8: | [268/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done | [268/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done | [269/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/cf_config.h [Content-Type=text/x-chdr]... Step #8: | [270/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / / [270/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [271/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/chash.h [Content-Type=text/x-chdr]... Step #8: / [272/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [272/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [273/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/cmac.c [Content-Type=text/x-csrc]... Step #8: / [274/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [274/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/poly1305.h [Content-Type=text/x-chdr]... Step #8: / [274/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [275/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [276/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testdrbg.c [Content-Type=text/x-csrc]... Step #8: / [276/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [276/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [277/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testnorx.c [Content-Type=text/x-csrc]... Step #8: / [277/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [278/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/tassert.h [Content-Type=text/x-chdr]... Step #8: / [278/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [279/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [280/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [281/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/eax.c [Content-Type=text/x-csrc]... Step #8: / [281/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/norx.h [Content-Type=text/x-chdr]... Step #8: / [282/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [282/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/testaes.c [Content-Type=text/x-csrc]... Step #8: / [283/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [283/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [284/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [285/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/ccm.c [Content-Type=text/x-csrc]... Step #8: / [285/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [286/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [287/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [288/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [289/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [290/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [291/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [292/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [293/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha1.c [Content-Type=text/x-csrc]... Step #8: / [293/387 files][ 70.4 MiB/ 71.6 MiB] 98% Done / [294/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [295/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/drbg.c [Content-Type=text/x-csrc]... Step #8: / [295/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/poly1305.c [Content-Type=text/x-csrc]... Step #8: / [295/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [296/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [297/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [298/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [299/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/curve25519.donna.c [Content-Type=text/x-csrc]... Step #8: / [299/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [300/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [301/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [302/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [303/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/prp.h [Content-Type=text/x-chdr]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/chacha20.c [Content-Type=text/x-csrc]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha256.c [Content-Type=text/x-csrc]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/ocb.c [Content-Type=text/x-csrc]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/sha1.h [Content-Type=text/x-chdr]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/drbg.h [Content-Type=text/x-chdr]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/bitops.h [Content-Type=text/x-chdr]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/arm/main.c [Content-Type=text/x-csrc]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/arm/semihost.c [Content-Type=text/x-csrc]... Step #8: / [304/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [305/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/arm/semihost.h [Content-Type=text/x-chdr]... Step #8: / [305/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [306/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [307/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [308/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [309/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/arm/unacl/scalarmult.c [Content-Type=text/x-csrc]... Step #8: / [309/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/arm/boot.c [Content-Type=text/x-csrc]... Step #8: / [309/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/arm/ext/cutest.h [Content-Type=text/x-chdr]... Step #8: / [309/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [310/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [311/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [312/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/ext/cutest.h [Content-Type=text/x-chdr]... Step #8: / [312/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/shitlisp/sl-cifra.c [Content-Type=text/x-csrc]... Step #8: / [312/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/ext/handy.h [Content-Type=text/x-chdr]... Step #8: / [313/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [313/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [314/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [315/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/uECC_vli.h [Content-Type=text/x-chdr]... Step #8: / [315/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [315/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [316/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/uECC.h [Content-Type=text/x-chdr]... Step #8: / [316/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/uECC.c [Content-Type=text/x-csrc]... Step #8: / [316/387 files][ 70.5 MiB/ 71.6 MiB] 98% Done / [317/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done / [318/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done / [319/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/cifra/src/gf128.h [Content-Type=text/x-chdr]... Step #8: / [319/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/test/public_key_test_vectors.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdsa.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compute.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_compress.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/test/ecdsa_test_vectors.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/deps/micro-ecc/test/test_ecdh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/fuzz/fuzz-asn1.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/fuzz/fuzz-client-hello.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls.h [Content-Type=text/x-chdr]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/fuzz/fuzz-server-hello.c [Content-Type=text/x-csrc]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/mbedtls.h [Content-Type=text/x-chdr]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/fusion.h [Content-Type=text/x-chdr]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/ptlsbcrypt.h [Content-Type=text/x-chdr]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/asn1.h [Content-Type=text/x-chdr]... Step #8: / [320/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done / [321/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/aes-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/pembase64.h [Content-Type=text/x-chdr]... Step #8: / [321/387 files][ 70.6 MiB/ 71.6 MiB] 98% Done / [321/387 files][ 70.7 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/certificate_compression.h [Content-Type=text/x-chdr]... Step #8: / [321/387 files][ 70.7 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/ffx.h [Content-Type=text/x-chdr]... Step #8: / [321/387 files][ 70.7 MiB/ 71.6 MiB] 98% Done / [322/387 files][ 70.7 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/openssl.h [Content-Type=text/x-chdr]... Step #8: / [322/387 files][ 70.7 MiB/ 71.6 MiB] 98% Done / [323/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/hpke.c [Content-Type=text/x-csrc]... Step #8: / [323/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/include/picotls/minicrypto.h [Content-Type=text/x-chdr]... Step #8: / [323/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/minicrypto-pem.c [Content-Type=text/x-csrc]... Step #8: / [323/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/pembase64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/asn1.c [Content-Type=text/x-csrc]... Step #8: / [323/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [324/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [325/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [325/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [326/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [327/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/picotls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [327/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [327/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: / [327/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [328/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/ptlsbcrypt.c [Content-Type=text/x-csrc]... Step #8: / [329/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done / [329/387 files][ 70.8 MiB/ 71.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/mbedtls_sign.c [Content-Type=text/x-csrc]... Step #8: / [329/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra.c [Content-Type=text/x-csrc]... Step #8: / [329/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/certificate_compression.c [Content-Type=text/x-csrc]... Step #8: / [329/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [330/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [331/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [332/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/fusion.c [Content-Type=text/x-csrc]... Step #8: / [332/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/libaegis.h [Content-Type=text/x-chdr]... Step #8: / [332/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/uecc.c [Content-Type=text/x-csrc]... Step #8: / [332/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [333/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [334/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [335/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/ffx.c [Content-Type=text/x-csrc]... Step #8: / [335/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/random.c [Content-Type=text/x-csrc]... Step #8: / [335/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/aes256.c [Content-Type=text/x-csrc]... Step #8: / [335/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/x25519.c [Content-Type=text/x-csrc]... Step #8: / [335/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/libaegis.c [Content-Type=text/x-csrc]... Step #8: / [335/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [336/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [337/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [338/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [338/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/aes128.c [Content-Type=text/x-csrc]... Step #8: / [339/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [339/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/picotls/lib/cifra/chacha20.c [Content-Type=text/x-csrc]... Step #8: / [339/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [340/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [341/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [342/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [343/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [344/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [345/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [346/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [347/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [348/387 files][ 70.9 MiB/ 71.6 MiB] 99% Done / [349/387 files][ 71.0 MiB/ 71.6 MiB] 99% Done / [350/387 files][ 71.1 MiB/ 71.6 MiB] 99% Done / [351/387 files][ 71.1 MiB/ 71.6 MiB] 99% Done / [352/387 files][ 71.1 MiB/ 71.6 MiB] 99% Done / [353/387 files][ 71.1 MiB/ 71.6 MiB] 99% Done / [354/387 files][ 71.4 MiB/ 71.6 MiB] 99% Done / [355/387 files][ 71.4 MiB/ 71.6 MiB] 99% Done / [356/387 files][ 71.4 MiB/ 71.6 MiB] 99% Done / [357/387 files][ 71.4 MiB/ 71.6 MiB] 99% Done / [358/387 files][ 71.5 MiB/ 71.6 MiB] 99% Done / [359/387 files][ 71.5 MiB/ 71.6 MiB] 99% Done / [360/387 files][ 71.5 MiB/ 71.6 MiB] 99% Done / [361/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done / [362/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done / [363/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done / [364/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done / [365/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - - [366/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [367/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [368/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [369/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [370/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [371/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [372/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [373/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [374/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [375/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [376/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [377/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [378/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [379/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [380/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [381/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [382/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [383/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [384/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [385/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [386/387 files][ 71.6 MiB/ 71.6 MiB] 99% Done - [387/387 files][ 71.6 MiB/ 71.6 MiB] 100% Done Step #8: Operation completed over 387 objects/71.6 MiB. Finished Step #8 PUSH DONE