starting build "60af8279-686f-4a00-816e-84291bf67dcd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: 25b017c9085d: Waiting Step #0: ec3daab22494: Waiting Step #0: f739589ce639: Waiting Step #0: 2c5826f03939: Waiting Step #0: b1b96c73e874: Waiting Step #0: 6d8064d22942: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 222eb0282449: Waiting Step #0: fe12524a520c: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 0468880b53a6: Waiting Step #0: 30e213053f23: Waiting Step #0: 242151016182: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/jsonnet/textcov_reports/20240726/convert_jsonnet_fuzzer_multi.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsonnet/textcov_reports/20240726/convert_jsonnet_fuzzer_regular.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsonnet/textcov_reports/20240726/convert_jsonnet_fuzzer_stream.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.7 MiB] 0% Done / [1/3 files][594.0 KiB/ 1.7 MiB] 33% Done / [2/3 files][ 1.2 MiB/ 1.7 MiB] 66% Done / [3/3 files][ 1.7 MiB/ 1.7 MiB] 100% Done Step #1: Operation completed over 3 objects/1.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1788 Step #2: -rw-r--r-- 1 root root 608202 Jul 26 10:09 convert_jsonnet_fuzzer_multi.covreport Step #2: -rw-r--r-- 1 root root 608390 Jul 26 10:09 convert_jsonnet_fuzzer_stream.covreport Step #2: -rw-r--r-- 1 root root 607478 Jul 26 10:09 convert_jsonnet_fuzzer_regular.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.31kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 5173cde1bd66: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 1e34e18e386e: Waiting Step #4: cbffa59180b5: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 3291b748342a: Waiting Step #4: ef31bd35b792: Waiting Step #4: da35800ee821: Waiting Step #4: b1256746ef70: Waiting Step #4: 8c2556f55b93: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 67ae2060248d: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: f931609958c7: Waiting Step #4: bf4f02a303d8: Waiting Step #4: eccb1330175b: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 7384719a7753: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 0f18c7482fde: Waiting Step #4: bfc41af53bee: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Download complete Step #4: c9e16898e54d: Pull complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: a397e481ff57: Pull complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y build-essential cmake Step #4: ---> Running in 0618081411e3 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 2s (2802 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (9103 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 0618081411e3 Step #4: ---> ef6988ba91d6 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/google/jsonnet.git jsonnet Step #4: ---> Running in 62decbac3e0b Step #4: Cloning into 'jsonnet'... Step #4: Removing intermediate container 62decbac3e0b Step #4: ---> c3c7bd5c1966 Step #4: Step 4/6 : WORKDIR $SRC/ Step #4: ---> Running in 0e995d85d25c Step #4: Removing intermediate container 0e995d85d25c Step #4: ---> 6491e6fa2aca Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 6de770ea5ebf Step #4: Step 6/6 : COPY *.cc $SRC/ Step #4: ---> a2962f5f6f01 Step #4: Successfully built a2962f5f6f01 Step #4: Successfully tagged gcr.io/oss-fuzz/jsonnet:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jsonnet Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5l45VN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jsonnet/.git Step #5 - "srcmap": + GIT_DIR=/src/jsonnet Step #5 - "srcmap": + cd /src/jsonnet Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/jsonnet.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=913281d203578bb394995bacc792f2576371e06c Step #5 - "srcmap": + jq_inplace /tmp/file5l45VN '."/src/jsonnet" = { type: "git", url: "https://github.com/google/jsonnet.git", rev: "913281d203578bb394995bacc792f2576371e06c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filenZITt9 Step #5 - "srcmap": + cat /tmp/file5l45VN Step #5 - "srcmap": + jq '."/src/jsonnet" = { type: "git", url: "https://github.com/google/jsonnet.git", rev: "913281d203578bb394995bacc792f2576371e06c" }' Step #5 - "srcmap": + mv /tmp/filenZITt9 /tmp/file5l45VN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5l45VN Step #5 - "srcmap": + rm /tmp/file5l45VN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/jsonnet": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/jsonnet.git", Step #5 - "srcmap": "rev": "913281d203578bb394995bacc792f2576371e06c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir jsonnet/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd jsonnet/build Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/build /src Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_TESTS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": Extracted Jsonnet version: 0.20.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Testing with Jsonnet executable:  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/jsonnet/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 libjsonnet_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object third_party/rapidyaml/CMakeFiles/ryml.dir/rapidyaml.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object stdlib/CMakeFiles/to_c_array.dir/to_c_array.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object third_party/md5/CMakeFiles/md5.dir/md5.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking CXX static library ../../libmd5.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Linking CXX executable ../to_c_array Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Main function filename: /src/jsonnet/stdlib/to_c_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:23 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target to_c_array Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating /src/jsonnet/core/std.jsonnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking CXX static library ../../libryml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target ryml Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/desugarer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/formatter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/lexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/libjsonnet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/pass.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/path_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/static_analysis.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/string_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object core/CMakeFiles/libjsonnet_static.dir/vm.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library ../libjsonnet.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjsonnet_static Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + INSTALL_DIR=/src/jsonnet Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in convert_jsonnet_fuzzer_regular convert_jsonnet_fuzzer_stream convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/jsonnet/include -fsanitize=fuzzer convert_jsonnet_fuzzer_regular.cc -o /workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_regular /src/jsonnet/build/libjsonnet.a /src/jsonnet/build/libmd5.a /src/jsonnet/build/libryml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Logging next yaml tile to /src/fuzzerLogFile-0-CNnOX2LOU0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in convert_jsonnet_fuzzer_regular convert_jsonnet_fuzzer_stream convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/jsonnet/include -fsanitize=fuzzer convert_jsonnet_fuzzer_stream.cc -o /workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_stream /src/jsonnet/build/libjsonnet.a /src/jsonnet/build/libmd5.a /src/jsonnet/build/libryml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Logging next yaml tile to /src/fuzzerLogFile-0-I4zUUrlv4y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in convert_jsonnet_fuzzer_regular convert_jsonnet_fuzzer_stream convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/jsonnet/include -fsanitize=fuzzer convert_jsonnet_fuzzer_multi.cc -o /workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_multi /src/jsonnet/build/libjsonnet.a /src/jsonnet/build/libmd5.a /src/jsonnet/build/libryml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Logging next yaml tile to /src/fuzzerLogFile-0-P2IQXOhxGS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 9342 B/58.2 kB 16%] 100% [Working] Fetched 624 kB in 0s (2147 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:02  |████▊ | 266kB 1.6MB/s eta 0:00:02  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 20.3MB/s eta 0:00:01  |▎ | 20kB 26.7MB/s eta 0:00:01  |▍ | 30kB 33.7MB/s eta 0:00:01  |▋ | 40kB 39.0MB/s eta 0:00:01  |▊ | 51kB 43.0MB/s eta 0:00:01  |▉ | 61kB 46.8MB/s eta 0:00:01  |█ | 71kB 47.9MB/s eta 0:00:01  |█▏ | 81kB 49.6MB/s eta 0:00:01  |█▎ | 92kB 52.1MB/s eta 0:00:01  |█▍ | 102kB 52.9MB/s eta 0:00:01  |█▌ | 112kB 52.9MB/s eta 0:00:01  |█▊ | 122kB 52.9MB/s eta 0:00:01  |█▉ | 133kB 52.9MB/s eta 0:00:01  |██ | 143kB 52.9MB/s eta 0:00:01  |██ | 153kB 52.9MB/s eta 0:00:01  |██▎ | 163kB 52.9MB/s eta 0:00:01  |██▍ | 174kB 52.9MB/s eta 0:00:01  |██▌ | 184kB 52.9MB/s eta 0:00:01  |██▋ | 194kB 52.9MB/s eta 0:00:01  |██▉ | 204kB 52.9MB/s eta 0:00:01  |███ | 215kB 52.9MB/s eta 0:00:01  |███ | 225kB 52.9MB/s eta 0:00:01  |███▏ | 235kB 52.9MB/s eta 0:00:01  |███▍ | 245kB 52.9MB/s eta 0:00:01  |███▌ | 256kB 52.9MB/s eta 0:00:01  |███▋ | 266kB 52.9MB/s eta 0:00:01  |███▉ | 276kB 52.9MB/s eta 0:00:01  |████ | 286kB 52.9MB/s eta 0:00:01  |████ | 296kB 52.9MB/s eta 0:00:01  |████▏ | 307kB 52.9MB/s eta 0:00:01  |████▍ | 317kB 52.9MB/s eta 0:00:01  |████▌ | 327kB 52.9MB/s eta 0:00:01  |████▋ | 337kB 52.9MB/s eta 0:00:01  |████▊ | 348kB 52.9MB/s eta 0:00:01  |█████ | 358kB 52.9MB/s eta 0:00:01  |█████ | 368kB 52.9MB/s eta 0:00:01  |█████▏ | 378kB 52.9MB/s eta 0:00:01  |█████▎ | 389kB 52.9MB/s eta 0:00:01  |█████▌ | 399kB 52.9MB/s eta 0:00:01  |█████▋ | 409kB 52.9MB/s eta 0:00:01  |█████▊ | 419kB 52.9MB/s eta 0:00:01  |█████▉ | 430kB 52.9MB/s eta 0:00:01  |██████ | 440kB 52.9MB/s eta 0:00:01  |██████▏ | 450kB 52.9MB/s eta 0:00:01  |██████▎ | 460kB 52.9MB/s eta 0:00:01  |██████▍ | 471kB 52.9MB/s eta 0:00:01  |██████▋ | 481kB 52.9MB/s eta 0:00:01  |██████▊ | 491kB 52.9MB/s eta 0:00:01  |██████▉ | 501kB 52.9MB/s eta 0:00:01  |███████ | 512kB 52.9MB/s eta 0:00:01  |███████▏ | 522kB 52.9MB/s eta 0:00:01  |███████▎ | 532kB 52.9MB/s eta 0:00:01  |███████▍ | 542kB 52.9MB/s eta 0:00:01  |███████▋ | 552kB 52.9MB/s eta 0:00:01  |███████▊ | 563kB 52.9MB/s eta 0:00:01  |███████▉ | 573kB 52.9MB/s eta 0:00:01  |████████ | 583kB 52.9MB/s eta 0:00:01  |████████▏ | 593kB 52.9MB/s eta 0:00:01  |████████▎ | 604kB 52.9MB/s eta 0:00:01  |████████▍ | 614kB 52.9MB/s eta 0:00:01  |████████▌ | 624kB 52.9MB/s eta 0:00:01  |████████▊ | 634kB 52.9MB/s eta 0:00:01  |████████▉ | 645kB 52.9MB/s eta 0:00:01  |█████████ | 655kB 52.9MB/s eta 0:00:01  |█████████ | 665kB 52.9MB/s eta 0:00:01  |█████████▎ | 675kB 52.9MB/s eta 0:00:01  |█████████▍ | 686kB 52.9MB/s eta 0:00:01  |█████████▌ | 696kB 52.9MB/s eta 0:00:01  |█████████▋ | 706kB 52.9MB/s eta 0:00:01  |█████████▉ | 716kB 52.9MB/s eta 0:00:01  |██████████ | 727kB 52.9MB/s eta 0:00:01  |██████████ | 737kB 52.9MB/s eta 0:00:01  |██████████▏ | 747kB 52.9MB/s eta 0:00:01  |██████████▍ | 757kB 52.9MB/s eta 0:00:01  |██████████▌ | 768kB 52.9MB/s eta 0:00:01  |██████████▋ | 778kB 52.9MB/s eta 0:00:01  |██████████▊ | 788kB 52.9MB/s eta 0:00:01  |███████████ | 798kB 52.9MB/s eta 0:00:01  |███████████ | 808kB 52.9MB/s eta 0:00:01  |███████████▏ | 819kB 52.9MB/s eta 0:00:01  |███████████▍ | 829kB 52.9MB/s eta 0:00:01  |███████████▌ | 839kB 52.9MB/s eta 0:00:01  |███████████▋ | 849kB 52.9MB/s eta 0:00:01  |███████████▊ | 860kB 52.9MB/s eta 0:00:01  |████████████ | 870kB 52.9MB/s eta 0:00:01  |████████████ | 880kB 52.9MB/s eta 0:00:01  |████████████▏ | 890kB 52.9MB/s eta 0:00:01  |████████████▎ | 901kB 52.9MB/s eta 0:00:01  |████████████▌ | 911kB 52.9MB/s eta 0:00:01  |████████████▋ | 921kB 52.9MB/s eta 0:00:01  |████████████▊ | 931kB 52.9MB/s eta 0:00:01  |████████████▉ | 942kB 52.9MB/s eta 0:00:01  |█████████████ | 952kB 52.9MB/s eta 0:00:01  |█████████████▏ | 962kB 52.9MB/s eta 0:00:01  |█████████████▎ | 972kB 52.9MB/s eta 0:00:01  |█████████████▍ | 983kB 52.9MB/s eta 0:00:01  |█████████████▋ | 993kB 52.9MB/s eta 0:00:01  |█████████████▊ | 1.0MB 52.9MB/s eta 0:00:01  |█████████████▉ | 1.0MB 52.9MB/s eta 0:00:01  |██████████████ | 1.0MB 52.9MB/s eta 0:00:01  |██████████████▏ | 1.0MB 52.9MB/s eta 0:00:01  |██████████████▎ | 1.0MB 52.9MB/s eta 0:00:01  |██████████████▍ | 1.1MB 52.9MB/s eta 0:00:01  |██████████████▌ | 1.1MB 52.9MB/s eta 0:00:01  |██████████████▊ | 1.1MB 52.9MB/s eta 0:00:01  |██████████████▉ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████▏ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████▎ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████▍ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████▌ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████▊ | 1.1MB 52.9MB/s eta 0:00:01  |███████████████▉ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████▎ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████▍ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████▌ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████▋ | 1.2MB 52.9MB/s eta 0:00:01  |████████████████▉ | 1.2MB 52.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 52.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 52.9MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 52.9MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 52.9MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 52.9MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 52.9MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 52.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 52.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 52.9MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 52.9MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 52.9MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 52.9MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 52.9MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 52.9MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 52.9MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 52.9MB/s eta 0:00:01  |█████████████████████ | 1.5MB 52.9MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 52.9MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 52.9MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 52.9MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 52.9MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 52.9MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 52.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 52.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 52.9MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 52.9MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 52.9MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 52.9MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 52.9MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 52.9MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 52.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 52.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 52.9MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 52.9MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 52.9MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 52.9MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 52.9MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 52.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 52.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 52.9MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 52.9MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 52.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 52.9MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 52.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 52.9MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 52.9MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 52.9MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 52.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 52.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 52.9MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 52.9MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 52.9MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 52.9MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 52.9MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 52.9MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 52.9MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 52.9MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 52.9MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 52.9MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 52.9MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 52.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 52.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 52.9MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 52.9MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 52.9MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 52.9MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 52.9MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 52.9MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 52.9MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 52.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 52.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 52.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 53.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.2 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 10.8 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 17.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 27.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.0/9.2 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 45.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 159.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 75.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 158.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 98.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 8.9/17.3 MB 85.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 77.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 76.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 83.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data' and '/src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data' and '/src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.yaml' and '/src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.988 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.988 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_multi is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.988 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_stream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.989 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.989 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_regular is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P2IQXOhxGS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.316 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I4zUUrlv4y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.657 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CNnOX2LOU0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.657 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_multi', 'fuzzer_log_file': 'fuzzerLogFile-0-P2IQXOhxGS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_stream', 'fuzzer_log_file': 'fuzzerLogFile-0-I4zUUrlv4y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/convert_jsonnet_fuzzer_regular', 'fuzzer_log_file': 'fuzzerLogFile-0-CNnOX2LOU0'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.659 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.883 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.883 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.826 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.912 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.957 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.757 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:07.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:09.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:09.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:09.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.449 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.449 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.450 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P2IQXOhxGS.data with fuzzerLogFile-0-P2IQXOhxGS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.450 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I4zUUrlv4y.data with fuzzerLogFile-0-I4zUUrlv4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.450 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CNnOX2LOU0.data with fuzzerLogFile-0-CNnOX2LOU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.450 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.450 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.474 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.481 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.488 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.553 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.553 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.561 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.561 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.567 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.567 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.584 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.585 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/convert_jsonnet_fuzzer_multi.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/convert_jsonnet_fuzzer_multi.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.592 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target convert_jsonnet_fuzzer_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.593 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/convert_jsonnet_fuzzer_stream.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/convert_jsonnet_fuzzer_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.597 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target convert_jsonnet_fuzzer_regular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.598 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/convert_jsonnet_fuzzer_regular.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/convert_jsonnet_fuzzer_regular.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.729 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.733 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.734 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.735 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.740 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.743 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.744 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_multi: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.744 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.745 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.745 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.747 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.748 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.749 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.755 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_stream: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.758 INFO fuzzer_profile - accummulate_profile: convert_jsonnet_fuzzer_regular: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.137 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.138 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.138 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.139 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.142 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.435 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.515 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.515 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports/20240726/linux -- convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports-by-target/20240726/convert_jsonnet_fuzzer_multi/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.262 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports/20240726/linux -- convert_jsonnet_fuzzer_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports-by-target/20240726/convert_jsonnet_fuzzer_stream/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.778 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports/20240726/linux -- convert_jsonnet_fuzzer_regular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.782 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports-by-target/20240726/convert_jsonnet_fuzzer_regular/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.278 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.409 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.409 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.409 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.410 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.457 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.460 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.519 INFO html_report - create_all_function_table: Assembled a total of 1824 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.519 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.550 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.578 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1721 -- : 1721 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.581 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.659 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.952 INFO html_helpers - create_horisontal_calltree_image: Creating image convert_jsonnet_fuzzer_multi_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1497 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.472 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.750 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.750 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.771 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.809 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.811 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1722 -- : 1722 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.813 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.305 INFO html_helpers - create_horisontal_calltree_image: Creating image convert_jsonnet_fuzzer_stream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.306 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1498 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.526 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.526 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.723 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1722 -- : 1722 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.776 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.320 INFO html_helpers - create_horisontal_calltree_image: Creating image convert_jsonnet_fuzzer_regular_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.321 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1498 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.548 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.548 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.748 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.748 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.769 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.769 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:36.769 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.436 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.440 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.440 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.440 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.262 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.264 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.363 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.233 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.328 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.337 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.337 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.692 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.801 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.802 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:00.712 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:00.714 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:00.817 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:00.823 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:00.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:05.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:05.863 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:05.969 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:05.975 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:05.975 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:10.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:10.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:10.477 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:10.483 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:10.483 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.542 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.547 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.547 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.536 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.641 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.646 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.647 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.044 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.154 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.159 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.159 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.215 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['c4::yml::Parser::parse_in_place(c4::basic_substring, c4::basic_substring, c4::yml::Tree*, unsigned long)', 'nlohmann::detail::parser, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::parse(bool, nlohmann::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>&)', 'c4::yml::Emitter, std::__1::allocator > > >::_write_json(c4::yml::NodeScalar const&, c4::yml::NodeType)', 'jsonnet::internal::(anonymous namespace)::Interpreter::builtinParseYaml(jsonnet::internal::LocationRange const&, std::__1::vector > const&)', 'jsonnet::internal::ClonePass::expr(jsonnet::internal::AST*&)', 'c4::yml::Tree::resolve()', 'c4::yml::Tree::lookup_path_or_modify(c4::yml::Tree const*, unsigned long, c4::basic_substring, unsigned long)', 'c4::yml::Emitter, std::__1::allocator > > >::_write_json(c4::yml::NodeScalar const&, c4::yml::NodeType)', 'jsonnet_fmt_file', 'jsonnet::internal::FixIndentation::expr(jsonnet::internal::AST*, jsonnet::internal::FixIndentation::Indent const&, bool)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.296 INFO html_report - create_all_function_table: Assembled a total of 1824 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.351 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.416 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.416 INFO engine_input - analysis_func: Generating input for convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internalL15static_analysisEPNS0_3ASTEbRKNSt3__13setIPKNS0_10IdentifierENS3_4lessIS7_EENS3_9allocatorIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_14HeapD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal13LocationRangeC2ERKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter9makeErrorERKNS0_13LocationRangeERKNSt3__112basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7jsonnet8internal12_GLOBAL__N_15Frame4markERNS1_4HeapE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.420 INFO engine_input - analysis_func: Generating input for convert_jsonnet_fuzzer_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL11from_stringP9JsonnetVmRKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internalL15static_analysisEPNS0_3ASTEbRKNSt3__13setIPKNS0_10IdentifierENS3_4lessIS7_EENS3_9allocatorIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_14HeapD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal13LocationRangeC2ERKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter9makeErrorERKNS0_13LocationRangeERKNSt3__112basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter11countLeavesEPNS1_10HeapObjectE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.424 INFO engine_input - analysis_func: Generating input for convert_jsonnet_fuzzer_regular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.426 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL11from_stringP9JsonnetVmRKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal18jsonnet_vm_executeEPNS0_9AllocatorEPKNS0_3ASTERKNSt3__13mapINS6_12basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEENS0_5VmExtENS6_4lessISD_EENSB_INS6_4pairIKSD_SE_EEEEEEjddRKNS7_ISD_NS0_16VmNativeCallbackESG_NSB_INSH_ISI_SO_EEEEEEPFiPvPKcSW_PPcSY_PmESU_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal13LocationRangeC2ERKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter8evaluateEPKNS0_3ASTEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal18jsonnet_vm_executeEPNS0_9AllocatorEPKNS0_3ASTERKNSt3__13mapINS6_12basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEENS0_5VmExtENS6_4lessISD_EENSB_INS6_4pairIKSD_SE_EEEEEEjddRKNS7_ISD_NS0_16VmNativeCallbackESG_NSB_INSH_ISI_SO_EEEEEEPFiPvPKcSW_PPcSY_PmESU_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7jsonnet8internal12_GLOBAL__N_111Interpreter9makeErrorERKNS0_13LocationRangeERKNSt3__112basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7jsonnet8internal12_GLOBAL__N_15Frame4markERNS1_4HeapE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.429 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.429 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.429 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.431 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.432 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.547 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.547 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.547 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.547 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.547 INFO annotated_cfg - analysis_func: Analysing: convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.580 INFO annotated_cfg - analysis_func: Analysing: convert_jsonnet_fuzzer_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.614 INFO annotated_cfg - analysis_func: Analysing: convert_jsonnet_fuzzer_regular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports/20240726/linux -- convert_jsonnet_fuzzer_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports/20240726/linux -- convert_jsonnet_fuzzer_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsonnet/reports/20240726/linux -- convert_jsonnet_fuzzer_regular Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:30.736 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:31.528 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:32.305 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:32.992 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:03.102 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.763 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.763 INFO debug_info - create_friendly_debug_types: Have to create for 102297 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.862 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.881 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.900 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.920 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.939 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.960 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.979 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:21.998 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.017 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.037 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.057 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.080 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.103 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.125 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.145 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.165 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.187 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.208 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.229 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.249 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.270 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.292 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.312 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.332 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.353 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.376 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.399 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.421 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.441 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.462 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.482 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.502 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.524 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.545 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.567 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.587 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.607 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.629 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.650 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:22.673 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.398 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 226 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/json.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/lexer.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/static_error.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/ast.h ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/vm.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/formatter.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/libjsonnet.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/string_utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/parser.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/pass.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/pass.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/unicode.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/state.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/third_party/json/nlohmann/json.hpp ------- 324 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/third_party/rapidyaml/ryml_all.hpp ------- 1234 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/vm.cpp ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/desugarer.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/formatter.cpp ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/lexer.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/third_party/md5/md5.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/third_party/md5/md5.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/convert_jsonnet_fuzzer_regular.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/static_analysis.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/string_utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsonnet/core/path_utils.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/align.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/convert_jsonnet_fuzzer_multi.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/convert_jsonnet_fuzzer_stream.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.961 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.961 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.962 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.962 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.962 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.963 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.963 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.963 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.964 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.964 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.964 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.964 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.965 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.965 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.965 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.965 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.966 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.966 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.966 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.966 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.967 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.967 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.967 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.967 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.967 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.968 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.968 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.968 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.968 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.968 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.969 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.969 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.969 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.969 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.970 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.970 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.970 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.970 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.970 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.971 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.971 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.971 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.971 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.971 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.972 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.972 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.972 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.972 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.973 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.973 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.973 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.973 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.973 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.974 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.974 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.974 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.974 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.974 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.974 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.975 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.975 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.975 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.975 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.975 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.976 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.976 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.976 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.976 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.977 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.977 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.977 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.977 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.977 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.978 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.978 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.978 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.978 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.979 INFO analysis - extract_test_information: //src/jsonnet/test_cmd/max_stack4.golden.stderr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.979 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.979 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO analysis - extract_test_information: //src/jsonnet/test_cmd/help.golden.stdout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.983 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.983 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.983 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.983 INFO analysis - extract_test_information: //src/jsonnet/test_cmd/version1.golden.stdout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.983 INFO analysis - extract_test_information: //src/jsonnet/test_cmd/version2.golden.stdout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.984 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.984 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.984 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.984 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.984 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.985 INFO analysis - extract_test_information: //src/jsonnet/test_cmd/no_args.golden.stderr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.985 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.985 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.985 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.985 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.986 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.986 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.986 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.986 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.986 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.987 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.987 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.987 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.987 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.987 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.988 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.988 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.988 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.988 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.988 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.989 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.989 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.989 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.989 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.989 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.990 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.990 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.990 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.990 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.990 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.991 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.991 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.991 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.991 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.991 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.992 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.992 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.992 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.992 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.992 INFO analysis - extract_test_information: //src/jsonnet/test_cmd/simple4.golden.stderr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.993 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.993 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.993 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.993 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.993 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.994 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.994 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.994 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.994 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.994 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.995 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.995 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.995 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.995 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.995 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.996 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.996 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.996 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.996 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.997 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.997 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.997 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.997 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.997 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.998 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.541 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.543 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.546 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.823 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.824 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/402 files][ 0.0 B/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/convert_jsonnet_fuzzer_stream.covreport [Content-Type=application/octet-stream]... Step #8: / [0/402 files][ 0.0 B/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/402 files][ 0.0 B/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4zUUrlv4y.data [Content-Type=application/octet-stream]... Step #8: / [0/402 files][264.0 KiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/402 files][528.0 KiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P2IQXOhxGS.data [Content-Type=application/octet-stream]... Step #8: / [0/402 files][ 2.3 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/402 files][ 2.3 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/402 files][ 3.1 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/402 files][ 3.1 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/402 files][ 3.1 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/convert_jsonnet_fuzzer_regular_colormap.png [Content-Type=image/png]... Step #8: / [0/402 files][ 3.3 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/402 files][ 3.5 MiB/434.7 MiB] 0% Done / [0/402 files][ 3.8 MiB/434.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/convert_jsonnet_fuzzer_regular.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/convert_jsonnet_fuzzer_stream_colormap.png [Content-Type=image/png]... Step #8: / [0/402 files][ 4.3 MiB/434.7 MiB] 0% Done / [0/402 files][ 4.6 MiB/434.7 MiB] 1% Done / [1/402 files][ 5.6 MiB/434.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/402 files][ 7.4 MiB/434.7 MiB] 1% Done / [2/402 files][ 7.4 MiB/434.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [2/402 files][ 8.9 MiB/434.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [2/402 files][ 9.4 MiB/434.7 MiB] 2% Done / [3/402 files][ 9.4 MiB/434.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [4/402 files][ 9.4 MiB/434.7 MiB] 2% Done / [4/402 files][ 9.4 MiB/434.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/402 files][ 10.0 MiB/434.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [5/402 files][ 13.1 MiB/434.7 MiB] 3% Done / [5/402 files][ 13.1 MiB/434.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/402 files][ 14.6 MiB/434.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/402 files][ 15.3 MiB/434.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/402 files][ 16.1 MiB/434.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/402 files][ 16.8 MiB/434.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/convert_jsonnet_fuzzer_multi.covreport [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 17.8 MiB/434.7 MiB] 4% Done / [6/402 files][ 18.1 MiB/434.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 18.9 MiB/434.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/402 files][ 20.4 MiB/434.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 20.4 MiB/434.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CNnOX2LOU0.data [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 22.0 MiB/434.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/402 files][ 23.0 MiB/434.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [6/402 files][ 24.3 MiB/434.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 26.9 MiB/434.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [6/402 files][ 27.9 MiB/434.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/convert_jsonnet_fuzzer_multi_colormap.png [Content-Type=image/png]... Step #8: / [6/402 files][ 29.0 MiB/434.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 30.2 MiB/434.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 31.6 MiB/434.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/402 files][ 32.4 MiB/434.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [6/402 files][ 33.4 MiB/434.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/402 files][ 35.2 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 37.0 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [6/402 files][ 37.5 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/402 files][ 38.0 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 38.2 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/402 files][ 38.5 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4zUUrlv4y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 38.5 MiB/434.7 MiB] 8% Done / [6/402 files][ 38.8 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CNnOX2LOU0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/402 files][ 38.8 MiB/434.7 MiB] 8% Done / [7/402 files][ 39.0 MiB/434.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/402 files][ 39.0 MiB/434.7 MiB] 8% Done / [8/402 files][ 42.8 MiB/434.7 MiB] 9% Done / [9/402 files][ 47.9 MiB/434.7 MiB] 11% Done - - [10/402 files][ 53.0 MiB/434.7 MiB] 12% Done - [11/402 files][ 55.9 MiB/434.7 MiB] 12% Done - [12/402 files][ 57.7 MiB/434.7 MiB] 13% Done - [13/402 files][ 58.8 MiB/434.7 MiB] 13% Done - [14/402 files][ 62.1 MiB/434.7 MiB] 14% Done - [15/402 files][ 62.1 MiB/434.7 MiB] 14% Done - [16/402 files][ 65.2 MiB/434.7 MiB] 14% Done - [17/402 files][ 65.5 MiB/434.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/vm.h [Content-Type=text/x-chdr]... Step #8: - [17/402 files][ 70.0 MiB/434.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P2IQXOhxGS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/402 files][ 79.7 MiB/434.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/convert_jsonnet_fuzzer_regular.cc [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 82.7 MiB/434.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/convert_jsonnet_fuzzer_stream.cc [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 84.5 MiB/434.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/convert_jsonnet_fuzzer_multi.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 86.6 MiB/434.7 MiB] 19% Done - [17/402 files][ 86.6 MiB/434.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/third_party/md5/md5.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/third_party/json/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/402 files][ 87.8 MiB/434.7 MiB] 20% Done - [17/402 files][ 87.8 MiB/434.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/third_party/md5/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/third_party/rapidyaml/ryml_all.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/402 files][ 90.4 MiB/434.7 MiB] 20% Done - [17/402 files][ 90.7 MiB/434.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/test_cmd/simple4.golden.stderr.cpp [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 92.0 MiB/434.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/test_cmd/max_stack4.golden.stderr.cpp [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 92.8 MiB/434.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/third_party/rapidyaml/rapidyaml.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/test_cmd/help.golden.stdout.cpp [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 93.8 MiB/434.7 MiB] 21% Done - [17/402 files][ 94.6 MiB/434.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/test_cmd/version1.golden.stdout.cpp [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 96.4 MiB/434.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/test_cmd/no_args.golden.stderr.cpp [Content-Type=text/x-c++src]... Step #8: - [17/402 files][ 98.9 MiB/434.7 MiB] 22% Done - [18/402 files][ 98.9 MiB/434.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/test_cmd/version2.golden.stdout.cpp [Content-Type=text/x-c++src]... Step #8: - [18/402 files][100.2 MiB/434.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/include/libjsonnet.h [Content-Type=text/x-chdr]... Step #8: - [18/402 files][107.7 MiB/434.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/json.h [Content-Type=text/x-chdr]... Step #8: - [18/402 files][110.0 MiB/434.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/path_utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/vm.cpp [Content-Type=text/x-c++src]... Step #8: - [18/402 files][111.6 MiB/434.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [18/402 files][112.9 MiB/434.7 MiB] 25% Done - [19/402 files][112.9 MiB/434.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/lexer.h [Content-Type=text/x-chdr]... Step #8: - [19/402 files][112.9 MiB/434.7 MiB] 25% Done - [20/402 files][112.9 MiB/434.7 MiB] 25% Done - [20/402 files][113.4 MiB/434.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/pass.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/formatter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/unicode.h [Content-Type=text/x-chdr]... Step #8: - [20/402 files][118.5 MiB/434.7 MiB] 27% Done - [20/402 files][120.9 MiB/434.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/state.h [Content-Type=text/x-chdr]... Step #8: - [21/402 files][121.4 MiB/434.7 MiB] 27% Done - [22/402 files][121.4 MiB/434.7 MiB] 27% Done - [22/402 files][121.6 MiB/434.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/desugarer.cpp [Content-Type=text/x-c++src]... Step #8: - [23/402 files][122.7 MiB/434.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/static_error.h [Content-Type=text/x-chdr]... Step #8: - [23/402 files][128.9 MiB/434.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/static_analysis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/libjsonnet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/string_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [23/402 files][132.5 MiB/434.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [23/402 files][134.3 MiB/434.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsonnet/core/string_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [23/402 files][137.2 MiB/434.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [23/402 files][139.5 MiB/434.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [24/402 files][141.3 MiB/434.7 MiB] 32% Done - [25/402 files][141.3 MiB/434.7 MiB] 32% Done - [26/402 files][141.6 MiB/434.7 MiB] 32% Done - [26/402 files][142.8 MiB/434.7 MiB] 32% Done - [27/402 files][144.7 MiB/434.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [27/402 files][149.0 MiB/434.7 MiB] 34% Done - [27/402 files][150.5 MiB/434.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [27/402 files][152.1 MiB/434.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [28/402 files][156.5 MiB/434.7 MiB] 35% Done - [28/402 files][157.8 MiB/434.7 MiB] 36% Done - [28/402 files][159.3 MiB/434.7 MiB] 36% Done - [28/402 files][159.3 MiB/434.7 MiB] 36% Done - [28/402 files][160.3 MiB/434.7 MiB] 36% Done - [28/402 files][161.9 MiB/434.7 MiB] 37% Done - [28/402 files][166.5 MiB/434.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: - [28/402 files][167.9 MiB/434.7 MiB] 38% Done - [28/402 files][168.4 MiB/434.7 MiB] 38% Done - [28/402 files][170.7 MiB/434.7 MiB] 39% Done - [29/402 files][172.0 MiB/434.7 MiB] 39% Done - [29/402 files][173.8 MiB/434.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [29/402 files][184.4 MiB/434.7 MiB] 42% Done - [30/402 files][184.7 MiB/434.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/402 files][185.2 MiB/434.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/402 files][191.1 MiB/434.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/402 files][193.7 MiB/434.7 MiB] 44% Done - [31/402 files][193.7 MiB/434.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [31/402 files][194.2 MiB/434.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [31/402 files][195.3 MiB/434.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [32/402 files][197.3 MiB/434.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: - [33/402 files][197.8 MiB/434.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: - [33/402 files][214.2 MiB/434.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [34/402 files][219.7 MiB/434.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: - [35/402 files][223.6 MiB/434.7 MiB] 51% Done - [35/402 files][224.9 MiB/434.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/402 files][224.9 MiB/434.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/402 files][227.7 MiB/434.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [37/402 files][231.6 MiB/434.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: - [38/402 files][232.2 MiB/434.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: - [38/402 files][232.2 MiB/434.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: - [39/402 files][232.9 MiB/434.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: - [39/402 files][233.2 MiB/434.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/402 files][235.1 MiB/434.7 MiB] 54% Done - [39/402 files][235.9 MiB/434.7 MiB] 54% Done - [39/402 files][236.9 MiB/434.7 MiB] 54% Done - [39/402 files][237.5 MiB/434.7 MiB] 54% Done - [40/402 files][241.1 MiB/434.7 MiB] 55% Done - [40/402 files][241.9 MiB/434.7 MiB] 55% Done - [41/402 files][242.1 MiB/434.7 MiB] 55% Done - [41/402 files][243.7 MiB/434.7 MiB] 56% Done - [42/402 files][245.8 MiB/434.7 MiB] 56% Done - [42/402 files][249.4 MiB/434.7 MiB] 57% Done - [43/402 files][250.4 MiB/434.7 MiB] 57% Done - [43/402 files][251.2 MiB/434.7 MiB] 57% Done - [43/402 files][251.7 MiB/434.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: - [43/402 files][252.5 MiB/434.7 MiB] 58% Done - [43/402 files][254.0 MiB/434.7 MiB] 58% Done - [43/402 files][254.8 MiB/434.7 MiB] 58% Done - [44/402 files][254.8 MiB/434.7 MiB] 58% Done - [44/402 files][255.0 MiB/434.7 MiB] 58% Done - [44/402 files][255.3 MiB/434.7 MiB] 58% Done - [44/402 files][255.6 MiB/434.7 MiB] 58% Done - [44/402 files][256.3 MiB/434.7 MiB] 58% Done - [44/402 files][256.8 MiB/434.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: - [44/402 files][258.9 MiB/434.7 MiB] 59% Done - [44/402 files][258.9 MiB/434.7 MiB] 59% Done - [44/402 files][260.2 MiB/434.7 MiB] 59% Done - [44/402 files][260.7 MiB/434.7 MiB] 59% Done - [45/402 files][264.4 MiB/434.7 MiB] 60% Done - [45/402 files][264.4 MiB/434.7 MiB] 60% Done \ \ [45/402 files][265.2 MiB/434.7 MiB] 61% Done \ [46/402 files][267.0 MiB/434.7 MiB] 61% Done \ [46/402 files][267.0 MiB/434.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: \ [46/402 files][268.3 MiB/434.7 MiB] 61% Done \ [47/402 files][268.8 MiB/434.7 MiB] 61% Done \ [47/402 files][269.3 MiB/434.7 MiB] 61% Done \ [47/402 files][270.4 MiB/434.7 MiB] 62% Done \ [47/402 files][270.9 MiB/434.7 MiB] 62% Done \ [47/402 files][271.1 MiB/434.7 MiB] 62% Done \ [47/402 files][273.4 MiB/434.7 MiB] 62% Done \ [47/402 files][274.2 MiB/434.7 MiB] 63% Done \ [48/402 files][275.0 MiB/434.7 MiB] 63% Done \ [48/402 files][275.2 MiB/434.7 MiB] 63% Done \ [49/402 files][276.3 MiB/434.7 MiB] 63% Done \ [49/402 files][277.0 MiB/434.7 MiB] 63% Done \ [49/402 files][277.3 MiB/434.7 MiB] 63% Done \ [49/402 files][278.1 MiB/434.7 MiB] 63% Done \ [49/402 files][279.4 MiB/434.7 MiB] 64% Done \ [49/402 files][279.4 MiB/434.7 MiB] 64% Done \ [49/402 files][279.9 MiB/434.7 MiB] 64% Done \ [49/402 files][280.2 MiB/434.7 MiB] 64% Done \ [49/402 files][281.0 MiB/434.7 MiB] 64% Done \ [49/402 files][282.3 MiB/434.7 MiB] 64% Done \ [50/402 files][282.5 MiB/434.7 MiB] 64% Done \ [51/402 files][282.8 MiB/434.7 MiB] 65% Done \ [52/402 files][282.8 MiB/434.7 MiB] 65% Done \ [53/402 files][282.8 MiB/434.7 MiB] 65% Done \ [53/402 files][283.0 MiB/434.7 MiB] 65% Done \ [54/402 files][283.3 MiB/434.7 MiB] 65% Done \ [54/402 files][283.3 MiB/434.7 MiB] 65% Done \ [54/402 files][287.2 MiB/434.7 MiB] 66% Done \ [54/402 files][287.5 MiB/434.7 MiB] 66% Done \ [54/402 files][287.5 MiB/434.7 MiB] 66% Done \ [54/402 files][287.8 MiB/434.7 MiB] 66% Done \ [55/402 files][287.8 MiB/434.7 MiB] 66% Done \ [55/402 files][288.3 MiB/434.7 MiB] 66% Done \ [55/402 files][289.0 MiB/434.7 MiB] 66% Done \ [55/402 files][289.3 MiB/434.7 MiB] 66% Done \ [56/402 files][289.3 MiB/434.7 MiB] 66% Done \ [56/402 files][290.1 MiB/434.7 MiB] 66% Done \ [56/402 files][290.3 MiB/434.7 MiB] 66% Done \ [56/402 files][290.3 MiB/434.7 MiB] 66% Done \ [56/402 files][290.8 MiB/434.7 MiB] 66% Done \ [56/402 files][290.8 MiB/434.7 MiB] 66% Done \ [56/402 files][290.8 MiB/434.7 MiB] 66% Done \ [56/402 files][291.4 MiB/434.7 MiB] 67% Done \ [57/402 files][291.4 MiB/434.7 MiB] 67% Done \ [57/402 files][291.4 MiB/434.7 MiB] 67% Done \ [57/402 files][291.4 MiB/434.7 MiB] 67% Done \ [57/402 files][291.9 MiB/434.7 MiB] 67% Done \ [58/402 files][294.5 MiB/434.7 MiB] 67% Done \ [59/402 files][294.7 MiB/434.7 MiB] 67% Done \ [60/402 files][297.1 MiB/434.7 MiB] 68% Done \ [61/402 files][297.1 MiB/434.7 MiB] 68% Done \ [62/402 files][297.3 MiB/434.7 MiB] 68% Done \ [63/402 files][298.1 MiB/434.7 MiB] 68% Done \ [64/402 files][298.4 MiB/434.7 MiB] 68% Done \ [65/402 files][299.4 MiB/434.7 MiB] 68% Done \ [66/402 files][300.2 MiB/434.7 MiB] 69% Done \ [67/402 files][300.4 MiB/434.7 MiB] 69% Done \ [68/402 files][301.0 MiB/434.7 MiB] 69% Done \ [68/402 files][302.2 MiB/434.7 MiB] 69% Done \ [69/402 files][303.3 MiB/434.7 MiB] 69% Done \ [70/402 files][304.3 MiB/434.7 MiB] 70% Done \ [71/402 files][304.3 MiB/434.7 MiB] 70% Done \ [72/402 files][306.1 MiB/434.7 MiB] 70% Done \ [73/402 files][308.9 MiB/434.7 MiB] 71% Done \ [74/402 files][308.9 MiB/434.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: \ [74/402 files][308.9 MiB/434.7 MiB] 71% Done \ [75/402 files][311.5 MiB/434.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [76/402 files][314.1 MiB/434.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: \ [77/402 files][314.9 MiB/434.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/402 files][317.5 MiB/434.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/402 files][318.5 MiB/434.7 MiB] 73% Done \ [79/402 files][319.3 MiB/434.7 MiB] 73% Done \ [80/402 files][321.6 MiB/434.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [81/402 files][326.9 MiB/434.7 MiB] 75% Done \ [82/402 files][328.4 MiB/434.7 MiB] 75% Done \ [83/402 files][330.0 MiB/434.7 MiB] 75% Done \ [84/402 files][331.0 MiB/434.7 MiB] 76% Done \ [85/402 files][336.2 MiB/434.7 MiB] 77% Done \ [85/402 files][337.8 MiB/434.7 MiB] 77% Done \ [85/402 files][339.1 MiB/434.7 MiB] 78% Done \ [86/402 files][339.6 MiB/434.7 MiB] 78% Done \ [86/402 files][340.4 MiB/434.7 MiB] 78% Done \ [86/402 files][340.9 MiB/434.7 MiB] 78% Done \ [86/402 files][341.8 MiB/434.7 MiB] 78% Done \ [86/402 files][342.0 MiB/434.7 MiB] 78% Done \ [86/402 files][342.8 MiB/434.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [86/402 files][342.8 MiB/434.7 MiB] 78% Done \ [86/402 files][343.3 MiB/434.7 MiB] 78% Done \ [87/402 files][343.9 MiB/434.7 MiB] 79% Done \ [88/402 files][346.4 MiB/434.7 MiB] 79% Done \ [89/402 files][346.7 MiB/434.7 MiB] 79% Done \ [90/402 files][346.7 MiB/434.7 MiB] 79% Done \ [91/402 files][347.0 MiB/434.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [92/402 files][348.5 MiB/434.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [93/402 files][353.2 MiB/434.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [93/402 files][356.5 MiB/434.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [94/402 files][360.8 MiB/434.7 MiB] 82% Done \ [94/402 files][362.3 MiB/434.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: \ [95/402 files][362.8 MiB/434.7 MiB] 83% Done \ [96/402 files][362.8 MiB/434.7 MiB] 83% Done \ [96/402 files][363.1 MiB/434.7 MiB] 83% Done \ [97/402 files][363.6 MiB/434.7 MiB] 83% Done \ [97/402 files][365.0 MiB/434.7 MiB] 83% Done \ [98/402 files][365.2 MiB/434.7 MiB] 84% Done \ [99/402 files][365.5 MiB/434.7 MiB] 84% Done \ [100/402 files][365.5 MiB/434.7 MiB] 84% Done \ [100/402 files][365.5 MiB/434.7 MiB] 84% Done \ [101/402 files][365.5 MiB/434.7 MiB] 84% Done \ [101/402 files][365.8 MiB/434.7 MiB] 84% Done \ [101/402 files][365.8 MiB/434.7 MiB] 84% Done \ [101/402 files][366.0 MiB/434.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [101/402 files][366.5 MiB/434.7 MiB] 84% Done \ [102/402 files][366.8 MiB/434.7 MiB] 84% Done \ [103/402 files][366.8 MiB/434.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [103/402 files][367.1 MiB/434.7 MiB] 84% Done \ [104/402 files][367.6 MiB/434.7 MiB] 84% Done \ [105/402 files][367.6 MiB/434.7 MiB] 84% Done \ [106/402 files][368.1 MiB/434.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: \ [107/402 files][368.1 MiB/434.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: \ [108/402 files][368.7 MiB/434.7 MiB] 84% Done \ [109/402 files][369.4 MiB/434.7 MiB] 84% Done \ [109/402 files][369.4 MiB/434.7 MiB] 84% Done \ [109/402 files][370.2 MiB/434.7 MiB] 85% Done \ [109/402 files][370.7 MiB/434.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: \ [110/402 files][370.7 MiB/434.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: \ [110/402 files][371.0 MiB/434.7 MiB] 85% Done \ [111/402 files][371.5 MiB/434.7 MiB] 85% Done \ [112/402 files][371.8 MiB/434.7 MiB] 85% Done \ [113/402 files][371.8 MiB/434.7 MiB] 85% Done \ [113/402 files][372.6 MiB/434.7 MiB] 85% Done \ [113/402 files][373.1 MiB/434.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [113/402 files][374.9 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: \ [113/402 files][375.4 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: \ [113/402 files][375.7 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: \ [113/402 files][375.7 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: \ [113/402 files][375.9 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: \ [113/402 files][376.2 MiB/434.7 MiB] 86% Done | | [114/402 files][376.2 MiB/434.7 MiB] 86% Done | [115/402 files][376.2 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: | [115/402 files][377.0 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: | [116/402 files][377.2 MiB/434.7 MiB] 86% Done | [117/402 files][377.2 MiB/434.7 MiB] 86% Done | [117/402 files][377.2 MiB/434.7 MiB] 86% Done | [118/402 files][377.2 MiB/434.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: | [118/402 files][378.3 MiB/434.7 MiB] 87% Done | [118/402 files][378.3 MiB/434.7 MiB] 87% Done | [119/402 files][378.5 MiB/434.7 MiB] 87% Done | [120/402 files][378.5 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: | [121/402 files][379.1 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: | [121/402 files][379.3 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: | [121/402 files][379.3 MiB/434.7 MiB] 87% Done | [121/402 files][379.8 MiB/434.7 MiB] 87% Done | [122/402 files][379.8 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: | [123/402 files][379.8 MiB/434.7 MiB] 87% Done | [124/402 files][379.8 MiB/434.7 MiB] 87% Done | [125/402 files][379.8 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: | [125/402 files][380.6 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: | [125/402 files][381.6 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: | [126/402 files][381.9 MiB/434.7 MiB] 87% Done | [127/402 files][381.9 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [128/402 files][381.9 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: | [129/402 files][381.9 MiB/434.7 MiB] 87% Done | [130/402 files][381.9 MiB/434.7 MiB] 87% Done | [131/402 files][382.2 MiB/434.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [131/402 files][383.9 MiB/434.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [132/402 files][384.7 MiB/434.7 MiB] 88% Done | [133/402 files][384.7 MiB/434.7 MiB] 88% Done | [133/402 files][385.2 MiB/434.7 MiB] 88% Done | [133/402 files][386.6 MiB/434.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: | [134/402 files][387.6 MiB/434.7 MiB] 89% Done | [134/402 files][388.1 MiB/434.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: | [134/402 files][388.7 MiB/434.7 MiB] 89% Done | [135/402 files][388.9 MiB/434.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: | [135/402 files][389.7 MiB/434.7 MiB] 89% Done | [136/402 files][391.0 MiB/434.7 MiB] 89% Done | [137/402 files][391.3 MiB/434.7 MiB] 90% Done | [137/402 files][391.3 MiB/434.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: | [137/402 files][392.8 MiB/434.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: | [138/402 files][395.4 MiB/434.7 MiB] 90% Done | [139/402 files][395.4 MiB/434.7 MiB] 90% Done | [140/402 files][395.6 MiB/434.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: | [140/402 files][398.2 MiB/434.7 MiB] 91% Done | [141/402 files][399.4 MiB/434.7 MiB] 91% Done | [141/402 files][400.7 MiB/434.7 MiB] 92% Done | [141/402 files][401.8 MiB/434.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: | [142/402 files][404.7 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: | [142/402 files][405.0 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: | [143/402 files][405.2 MiB/434.7 MiB] 93% Done | [144/402 files][405.2 MiB/434.7 MiB] 93% Done | [145/402 files][405.5 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: | [146/402 files][405.7 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: | [146/402 files][406.0 MiB/434.7 MiB] 93% Done | [147/402 files][406.3 MiB/434.7 MiB] 93% Done | [148/402 files][406.5 MiB/434.7 MiB] 93% Done | [149/402 files][406.5 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: | [150/402 files][406.8 MiB/434.7 MiB] 93% Done | [151/402 files][406.8 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: | [152/402 files][406.8 MiB/434.7 MiB] 93% Done | [153/402 files][407.0 MiB/434.7 MiB] 93% Done | [154/402 files][407.3 MiB/434.7 MiB] 93% Done | [155/402 files][407.3 MiB/434.7 MiB] 93% Done | [155/402 files][407.6 MiB/434.7 MiB] 93% Done | [156/402 files][407.8 MiB/434.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: | [156/402 files][410.2 MiB/434.7 MiB] 94% Done | [156/402 files][410.2 MiB/434.7 MiB] 94% Done | [156/402 files][411.0 MiB/434.7 MiB] 94% Done | [156/402 files][411.2 MiB/434.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: | [156/402 files][411.5 MiB/434.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [156/402 files][411.8 MiB/434.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [156/402 files][412.3 MiB/434.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: | [156/402 files][412.5 MiB/434.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [156/402 files][413.3 MiB/434.7 MiB] 95% Done | [157/402 files][413.3 MiB/434.7 MiB] 95% Done | [158/402 files][413.3 MiB/434.7 MiB] 95% Done | [159/402 files][413.3 MiB/434.7 MiB] 95% Done | [160/402 files][413.3 MiB/434.7 MiB] 95% Done | [161/402 files][413.3 MiB/434.7 MiB] 95% Done | [162/402 files][413.3 MiB/434.7 MiB] 95% Done | [163/402 files][413.3 MiB/434.7 MiB] 95% Done | [164/402 files][413.6 MiB/434.7 MiB] 95% Done | [165/402 files][413.6 MiB/434.7 MiB] 95% Done | [166/402 files][413.6 MiB/434.7 MiB] 95% Done | [167/402 files][413.6 MiB/434.7 MiB] 95% Done | [168/402 files][413.6 MiB/434.7 MiB] 95% Done | [169/402 files][413.6 MiB/434.7 MiB] 95% Done | [170/402 files][413.6 MiB/434.7 MiB] 95% Done | [171/402 files][413.6 MiB/434.7 MiB] 95% Done | [172/402 files][413.6 MiB/434.7 MiB] 95% Done | [173/402 files][413.8 MiB/434.7 MiB] 95% Done | [173/402 files][414.1 MiB/434.7 MiB] 95% Done | [173/402 files][414.6 MiB/434.7 MiB] 95% Done | [173/402 files][414.9 MiB/434.7 MiB] 95% Done | [173/402 files][416.2 MiB/434.7 MiB] 95% Done | [173/402 files][416.2 MiB/434.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [173/402 files][416.4 MiB/434.7 MiB] 95% Done | [173/402 files][416.7 MiB/434.7 MiB] 95% Done | [173/402 files][417.0 MiB/434.7 MiB] 95% Done | [173/402 files][417.2 MiB/434.7 MiB] 95% Done | [173/402 files][417.2 MiB/434.7 MiB] 95% Done | [173/402 files][417.2 MiB/434.7 MiB] 95% Done | [174/402 files][417.5 MiB/434.7 MiB] 96% Done | [175/402 files][417.5 MiB/434.7 MiB] 96% Done | [176/402 files][417.5 MiB/434.7 MiB] 96% Done | [177/402 files][417.5 MiB/434.7 MiB] 96% Done | [178/402 files][417.5 MiB/434.7 MiB] 96% Done | [179/402 files][417.5 MiB/434.7 MiB] 96% Done | [179/402 files][417.7 MiB/434.7 MiB] 96% Done | [180/402 files][418.3 MiB/434.7 MiB] 96% Done | [181/402 files][418.3 MiB/434.7 MiB] 96% Done | [182/402 files][418.3 MiB/434.7 MiB] 96% Done | [182/402 files][418.5 MiB/434.7 MiB] 96% Done | [183/402 files][418.5 MiB/434.7 MiB] 96% Done | [184/402 files][418.5 MiB/434.7 MiB] 96% Done | [185/402 files][418.5 MiB/434.7 MiB] 96% Done | [186/402 files][418.5 MiB/434.7 MiB] 96% Done | [187/402 files][418.5 MiB/434.7 MiB] 96% Done | [188/402 files][418.5 MiB/434.7 MiB] 96% Done | [189/402 files][418.5 MiB/434.7 MiB] 96% Done | [190/402 files][418.5 MiB/434.7 MiB] 96% Done | [191/402 files][418.5 MiB/434.7 MiB] 96% Done | [192/402 files][418.8 MiB/434.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: | [193/402 files][420.8 MiB/434.7 MiB] 96% Done | [193/402 files][422.9 MiB/434.7 MiB] 97% Done | [193/402 files][422.9 MiB/434.7 MiB] 97% Done | [194/402 files][423.7 MiB/434.7 MiB] 97% Done | [195/402 files][423.7 MiB/434.7 MiB] 97% Done | [196/402 files][423.7 MiB/434.7 MiB] 97% Done | [197/402 files][423.7 MiB/434.7 MiB] 97% Done | [198/402 files][425.5 MiB/434.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [199/402 files][425.8 MiB/434.7 MiB] 97% Done | [200/402 files][427.1 MiB/434.7 MiB] 98% Done | [201/402 files][427.1 MiB/434.7 MiB] 98% Done | [201/402 files][428.4 MiB/434.7 MiB] 98% Done | [202/402 files][429.5 MiB/434.7 MiB] 98% Done | [203/402 files][429.5 MiB/434.7 MiB] 98% Done | [204/402 files][429.7 MiB/434.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: | [205/402 files][429.7 MiB/434.7 MiB] 98% Done | [206/402 files][429.7 MiB/434.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [207/402 files][431.5 MiB/434.7 MiB] 99% Done | [207/402 files][431.8 MiB/434.7 MiB] 99% Done | [208/402 files][432.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [209/402 files][432.3 MiB/434.7 MiB] 99% Done | [210/402 files][432.3 MiB/434.7 MiB] 99% Done | [211/402 files][432.4 MiB/434.7 MiB] 99% Done | [212/402 files][432.4 MiB/434.7 MiB] 99% Done | [213/402 files][432.4 MiB/434.7 MiB] 99% Done | [214/402 files][432.4 MiB/434.7 MiB] 99% Done | [215/402 files][432.4 MiB/434.7 MiB] 99% Done | [215/402 files][432.4 MiB/434.7 MiB] 99% Done | [215/402 files][432.4 MiB/434.7 MiB] 99% Done | [215/402 files][432.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [216/402 files][432.4 MiB/434.7 MiB] 99% Done | [217/402 files][432.4 MiB/434.7 MiB] 99% Done | [218/402 files][432.4 MiB/434.7 MiB] 99% Done | [219/402 files][432.4 MiB/434.7 MiB] 99% Done | [219/402 files][432.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [220/402 files][432.5 MiB/434.7 MiB] 99% Done | [221/402 files][432.5 MiB/434.7 MiB] 99% Done | [221/402 files][432.5 MiB/434.7 MiB] 99% Done | [222/402 files][432.5 MiB/434.7 MiB] 99% Done | [223/402 files][432.5 MiB/434.7 MiB] 99% Done | [224/402 files][432.5 MiB/434.7 MiB] 99% Done | [225/402 files][432.5 MiB/434.7 MiB] 99% Done / / [226/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [226/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [226/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [226/402 files][432.5 MiB/434.7 MiB] 99% Done / [226/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [226/402 files][432.5 MiB/434.7 MiB] 99% Done / [227/402 files][432.5 MiB/434.7 MiB] 99% Done / [228/402 files][432.5 MiB/434.7 MiB] 99% Done / [229/402 files][432.5 MiB/434.7 MiB] 99% Done / [230/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [230/402 files][432.5 MiB/434.7 MiB] 99% Done / [231/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [231/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [231/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [231/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [231/402 files][432.5 MiB/434.7 MiB] 99% Done / [232/402 files][432.5 MiB/434.7 MiB] 99% Done / [233/402 files][432.5 MiB/434.7 MiB] 99% Done / [234/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [235/402 files][432.5 MiB/434.7 MiB] 99% Done / [235/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [236/402 files][432.5 MiB/434.7 MiB] 99% Done / [236/402 files][432.5 MiB/434.7 MiB] 99% Done / [237/402 files][432.5 MiB/434.7 MiB] 99% Done / [238/402 files][432.5 MiB/434.7 MiB] 99% Done / [239/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [239/402 files][432.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: / [239/402 files][432.6 MiB/434.7 MiB] 99% Done / [240/402 files][432.6 MiB/434.7 MiB] 99% Done / [241/402 files][432.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [242/402 files][432.6 MiB/434.7 MiB] 99% Done / [242/402 files][432.6 MiB/434.7 MiB] 99% Done / [243/402 files][432.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [243/402 files][432.6 MiB/434.7 MiB] 99% Done / [244/402 files][432.6 MiB/434.7 MiB] 99% Done / [245/402 files][432.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: / [245/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [246/402 files][432.8 MiB/434.7 MiB] 99% Done / [246/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: / [246/402 files][432.8 MiB/434.7 MiB] 99% Done / [247/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: / [247/402 files][432.8 MiB/434.7 MiB] 99% Done / [248/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [248/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: / [248/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [248/402 files][432.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [248/402 files][432.9 MiB/434.7 MiB] 99% Done / [249/402 files][432.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: / [250/402 files][433.2 MiB/434.7 MiB] 99% Done / [250/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [250/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [250/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: / [250/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [250/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: / [250/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [251/402 files][433.2 MiB/434.7 MiB] 99% Done / [251/402 files][433.2 MiB/434.7 MiB] 99% Done / [252/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: / [253/402 files][433.2 MiB/434.7 MiB] 99% Done / [253/402 files][433.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [253/402 files][433.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [254/402 files][433.3 MiB/434.7 MiB] 99% Done / [254/402 files][433.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.3 MiB/434.7 MiB] 99% Done / [255/402 files][433.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.4 MiB/434.7 MiB] 99% Done / [255/402 files][433.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: / [255/402 files][433.4 MiB/434.7 MiB] 99% Done / [255/402 files][433.4 MiB/434.7 MiB] 99% Done / [256/402 files][433.4 MiB/434.7 MiB] 99% Done / [257/402 files][433.4 MiB/434.7 MiB] 99% Done / [258/402 files][433.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [258/402 files][433.6 MiB/434.7 MiB] 99% Done / [259/402 files][433.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [259/402 files][433.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [259/402 files][433.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [259/402 files][433.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: / [259/402 files][433.8 MiB/434.7 MiB] 99% Done / [260/402 files][433.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: / [261/402 files][433.8 MiB/434.7 MiB] 99% Done / [261/402 files][433.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [261/402 files][433.8 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: / [261/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [261/402 files][433.9 MiB/434.7 MiB] 99% Done / [262/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [263/402 files][433.9 MiB/434.7 MiB] 99% Done / [263/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: / [263/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [263/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [263/402 files][433.9 MiB/434.7 MiB] 99% Done / [263/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [263/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [264/402 files][433.9 MiB/434.7 MiB] 99% Done / [265/402 files][433.9 MiB/434.7 MiB] 99% Done / [265/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: / [265/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [265/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [265/402 files][433.9 MiB/434.7 MiB] 99% Done / [266/402 files][433.9 MiB/434.7 MiB] 99% Done / [267/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [267/402 files][433.9 MiB/434.7 MiB] 99% Done / [268/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [268/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [269/402 files][433.9 MiB/434.7 MiB] 99% Done / [269/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [270/402 files][433.9 MiB/434.7 MiB] 99% Done / [270/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [271/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: / [271/402 files][433.9 MiB/434.7 MiB] 99% Done / [271/402 files][433.9 MiB/434.7 MiB] 99% Done / [272/402 files][433.9 MiB/434.7 MiB] 99% Done / [273/402 files][433.9 MiB/434.7 MiB] 99% Done / [274/402 files][433.9 MiB/434.7 MiB] 99% Done / [275/402 files][433.9 MiB/434.7 MiB] 99% Done / [276/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [277/402 files][433.9 MiB/434.7 MiB] 99% Done / [277/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: / [278/402 files][433.9 MiB/434.7 MiB] 99% Done / [278/402 files][433.9 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [278/402 files][434.0 MiB/434.7 MiB] 99% Done / [279/402 files][434.0 MiB/434.7 MiB] 99% Done / [280/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [280/402 files][434.0 MiB/434.7 MiB] 99% Done / [280/402 files][434.0 MiB/434.7 MiB] 99% Done / [281/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [282/402 files][434.0 MiB/434.7 MiB] 99% Done / [282/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/align.h [Content-Type=text/x-chdr]... Step #8: / [282/402 files][434.0 MiB/434.7 MiB] 99% Done / [283/402 files][434.0 MiB/434.7 MiB] 99% Done / [284/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [285/402 files][434.0 MiB/434.7 MiB] 99% Done / [286/402 files][434.0 MiB/434.7 MiB] 99% Done / [287/402 files][434.0 MiB/434.7 MiB] 99% Done / [287/402 files][434.0 MiB/434.7 MiB] 99% Done / [288/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [288/402 files][434.0 MiB/434.7 MiB] 99% Done / [289/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [290/402 files][434.0 MiB/434.7 MiB] 99% Done / [290/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [290/402 files][434.0 MiB/434.7 MiB] 99% Done / [291/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [291/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [291/402 files][434.0 MiB/434.7 MiB] 99% Done / [292/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [292/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [292/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [293/402 files][434.0 MiB/434.7 MiB] 99% Done / [294/402 files][434.0 MiB/434.7 MiB] 99% Done / [294/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.0 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [294/402 files][434.1 MiB/434.7 MiB] 99% Done / [294/402 files][434.1 MiB/434.7 MiB] 99% Done / [295/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [295/402 files][434.1 MiB/434.7 MiB] 99% Done / [295/402 files][434.1 MiB/434.7 MiB] 99% Done / [296/402 files][434.1 MiB/434.7 MiB] 99% Done / [297/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [297/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [298/402 files][434.1 MiB/434.7 MiB] 99% Done / [298/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [298/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [299/402 files][434.1 MiB/434.7 MiB] 99% Done / [299/402 files][434.1 MiB/434.7 MiB] 99% Done / [300/402 files][434.1 MiB/434.7 MiB] 99% Done / [301/402 files][434.1 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [301/402 files][434.2 MiB/434.7 MiB] 99% Done / [302/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [302/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [302/402 files][434.2 MiB/434.7 MiB] 99% Done / [303/402 files][434.2 MiB/434.7 MiB] 99% Done / [304/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [305/402 files][434.2 MiB/434.7 MiB] 99% Done / [306/402 files][434.2 MiB/434.7 MiB] 99% Done / [307/402 files][434.2 MiB/434.7 MiB] 99% Done / [307/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [307/402 files][434.2 MiB/434.7 MiB] 99% Done / [308/402 files][434.2 MiB/434.7 MiB] 99% Done / [309/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [310/402 files][434.2 MiB/434.7 MiB] 99% Done / [310/402 files][434.2 MiB/434.7 MiB] 99% Done / [310/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [310/402 files][434.2 MiB/434.7 MiB] 99% Done / [310/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [311/402 files][434.2 MiB/434.7 MiB] 99% Done / [311/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [311/402 files][434.2 MiB/434.7 MiB] 99% Done / [312/402 files][434.2 MiB/434.7 MiB] 99% Done / [313/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [314/402 files][434.2 MiB/434.7 MiB] 99% Done / [315/402 files][434.2 MiB/434.7 MiB] 99% Done / [316/402 files][434.2 MiB/434.7 MiB] 99% Done / [317/402 files][434.2 MiB/434.7 MiB] 99% Done / [318/402 files][434.2 MiB/434.7 MiB] 99% Done / [319/402 files][434.2 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_signed.h [Content-Type=text/x-chdr]... Step #8: / [320/402 files][434.3 MiB/434.7 MiB] 99% Done / [320/402 files][434.3 MiB/434.7 MiB] 99% Done / [321/402 files][434.3 MiB/434.7 MiB] 99% Done / [321/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [321/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [322/402 files][434.3 MiB/434.7 MiB] 99% Done / [322/402 files][434.3 MiB/434.7 MiB] 99% Done / [322/402 files][434.3 MiB/434.7 MiB] 99% Done / [323/402 files][434.3 MiB/434.7 MiB] 99% Done / [324/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [324/402 files][434.3 MiB/434.7 MiB] 99% Done / [324/402 files][434.3 MiB/434.7 MiB] 99% Done / [325/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [325/402 files][434.3 MiB/434.7 MiB] 99% Done / [325/402 files][434.3 MiB/434.7 MiB] 99% Done / [326/402 files][434.3 MiB/434.7 MiB] 99% Done - - [327/402 files][434.3 MiB/434.7 MiB] 99% Done - [328/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [328/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [328/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [328/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: - [328/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [328/402 files][434.3 MiB/434.7 MiB] 99% Done - [328/402 files][434.3 MiB/434.7 MiB] 99% Done - [328/402 files][434.3 MiB/434.7 MiB] 99% Done - [329/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [329/402 files][434.3 MiB/434.7 MiB] 99% Done - [330/402 files][434.3 MiB/434.7 MiB] 99% Done - [331/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [331/402 files][434.3 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [332/402 files][434.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [333/402 files][434.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [333/402 files][434.4 MiB/434.7 MiB] 99% Done - [334/402 files][434.4 MiB/434.7 MiB] 99% Done - [335/402 files][434.4 MiB/434.7 MiB] 99% Done - [335/402 files][434.4 MiB/434.7 MiB] 99% Done - [336/402 files][434.4 MiB/434.7 MiB] 99% Done - [337/402 files][434.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [338/402 files][434.4 MiB/434.7 MiB] 99% Done - [338/402 files][434.4 MiB/434.7 MiB] 99% Done - [339/402 files][434.4 MiB/434.7 MiB] 99% Done - [339/402 files][434.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [339/402 files][434.4 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [339/402 files][434.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [339/402 files][434.5 MiB/434.7 MiB] 99% Done - [339/402 files][434.5 MiB/434.7 MiB] 99% Done - [340/402 files][434.5 MiB/434.7 MiB] 99% Done - [341/402 files][434.5 MiB/434.7 MiB] 99% Done - [341/402 files][434.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [341/402 files][434.5 MiB/434.7 MiB] 99% Done - [342/402 files][434.5 MiB/434.7 MiB] 99% Done - [342/402 files][434.5 MiB/434.7 MiB] 99% Done - [343/402 files][434.5 MiB/434.7 MiB] 99% Done - [343/402 files][434.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [344/402 files][434.5 MiB/434.7 MiB] 99% Done - [344/402 files][434.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [344/402 files][434.5 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [345/402 files][434.5 MiB/434.7 MiB] 99% Done - [346/402 files][434.5 MiB/434.7 MiB] 99% Done - [346/402 files][434.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [347/402 files][434.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [348/402 files][434.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [348/402 files][434.6 MiB/434.7 MiB] 99% Done - [348/402 files][434.6 MiB/434.7 MiB] 99% Done - [348/402 files][434.6 MiB/434.7 MiB] 99% Done - [349/402 files][434.6 MiB/434.7 MiB] 99% Done - [350/402 files][434.6 MiB/434.7 MiB] 99% Done - [350/402 files][434.6 MiB/434.7 MiB] 99% Done - [350/402 files][434.6 MiB/434.7 MiB] 99% Done - [350/402 files][434.6 MiB/434.7 MiB] 99% Done - [351/402 files][434.6 MiB/434.7 MiB] 99% Done - [352/402 files][434.6 MiB/434.7 MiB] 99% Done - [353/402 files][434.6 MiB/434.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [353/402 files][434.6 MiB/434.7 MiB] 99% Done - [354/402 files][434.6 MiB/434.7 MiB] 99% Done - [355/402 files][434.6 MiB/434.7 MiB] 99% Done - [356/402 files][434.6 MiB/434.7 MiB] 99% Done - [357/402 files][434.7 MiB/434.7 MiB] 99% Done - [358/402 files][434.7 MiB/434.7 MiB] 99% Done - [359/402 files][434.7 MiB/434.7 MiB] 99% Done - [360/402 files][434.7 MiB/434.7 MiB] 99% Done - [361/402 files][434.7 MiB/434.7 MiB] 99% Done - [362/402 files][434.7 MiB/434.7 MiB] 99% Done - [363/402 files][434.7 MiB/434.7 MiB] 99% Done - [364/402 files][434.7 MiB/434.7 MiB] 99% Done - [365/402 files][434.7 MiB/434.7 MiB] 99% Done - [366/402 files][434.7 MiB/434.7 MiB] 99% Done - [367/402 files][434.7 MiB/434.7 MiB] 99% Done - [368/402 files][434.7 MiB/434.7 MiB] 99% Done - [369/402 files][434.7 MiB/434.7 MiB] 99% Done - [370/402 files][434.7 MiB/434.7 MiB] 99% Done - [371/402 files][434.7 MiB/434.7 MiB] 99% Done - [372/402 files][434.7 MiB/434.7 MiB] 99% Done - [373/402 files][434.7 MiB/434.7 MiB] 99% Done - [374/402 files][434.7 MiB/434.7 MiB] 99% Done - [375/402 files][434.7 MiB/434.7 MiB] 99% Done - [376/402 files][434.7 MiB/434.7 MiB] 99% Done - [377/402 files][434.7 MiB/434.7 MiB] 99% Done - [378/402 files][434.7 MiB/434.7 MiB] 99% Done - [379/402 files][434.7 MiB/434.7 MiB] 99% Done - [380/402 files][434.7 MiB/434.7 MiB] 99% Done - [381/402 files][434.7 MiB/434.7 MiB] 99% Done - [382/402 files][434.7 MiB/434.7 MiB] 99% Done - [383/402 files][434.7 MiB/434.7 MiB] 99% Done - [384/402 files][434.7 MiB/434.7 MiB] 99% Done - [385/402 files][434.7 MiB/434.7 MiB] 99% Done - [386/402 files][434.7 MiB/434.7 MiB] 99% Done - [387/402 files][434.7 MiB/434.7 MiB] 99% Done - [388/402 files][434.7 MiB/434.7 MiB] 99% Done - [389/402 files][434.7 MiB/434.7 MiB] 99% Done - [390/402 files][434.7 MiB/434.7 MiB] 99% Done - [391/402 files][434.7 MiB/434.7 MiB] 99% Done - [392/402 files][434.7 MiB/434.7 MiB] 99% Done - [393/402 files][434.7 MiB/434.7 MiB] 99% Done - [394/402 files][434.7 MiB/434.7 MiB] 99% Done - [395/402 files][434.7 MiB/434.7 MiB] 99% Done - [396/402 files][434.7 MiB/434.7 MiB] 99% Done - [397/402 files][434.7 MiB/434.7 MiB] 99% Done - [398/402 files][434.7 MiB/434.7 MiB] 99% Done - [399/402 files][434.7 MiB/434.7 MiB] 99% Done - [400/402 files][434.7 MiB/434.7 MiB] 99% Done - [401/402 files][434.7 MiB/434.7 MiB] 99% Done - [402/402 files][434.7 MiB/434.7 MiB] 100% Done Step #8: Operation completed over 402 objects/434.7 MiB. Finished Step #8 PUSH DONE