starting build "62185ff6-0040-4fb2-93c4-eabf56678139" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: 6d8064d22942: Waiting Step #0: 2c5826f03939: Waiting Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6653c9292bbf: Waiting Step #0: fe12524a520c: Waiting Step #0: 222eb0282449: Waiting Step #0: b1b96c73e874: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: bf550828fd45: Waiting Step #0: 30e213053f23: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/exprtk/textcov_reports/20240726/exprtk_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 10.1 MiB] 0% Done / [1/1 files][ 10.1 MiB/ 10.1 MiB] 100% Done Step #1: Operation completed over 1 objects/10.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10332 Step #2: -rw-r--r-- 1 root root 10579271 Jul 26 10:04 exprtk_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 430.6kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: eccb1330175b: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 67ae2060248d: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 7384719a7753: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: f931609958c7: Waiting Step #4: ef31bd35b792: Waiting Step #4: cbffa59180b5: Waiting Step #4: b1256746ef70: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 3291b748342a: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: c9e16898e54d: Pull complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in de089bb6c327 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3010 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1491 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container de089bb6c327 Step #4: ---> 32d60e050468 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/ArashPartow/exprtk.git exprtk Step #4: ---> Running in 335cd1164b67 Step #4: Cloning into 'exprtk'... Step #4: Removing intermediate container 335cd1164b67 Step #4: ---> 834b843d053d Step #4: Step 4/5 : WORKDIR exprtk Step #4: ---> Running in ef637064c901 Step #4: Removing intermediate container ef637064c901 Step #4: ---> f9d786b54438 Step #4: Step 5/5 : COPY build.sh exprtk_fuzzer.cpp exprtk_test_expressions.dict $SRC/ Step #4: ---> c547daea4d0d Step #4: Successfully built c547daea4d0d Step #4: Successfully tagged gcr.io/oss-fuzz/exprtk:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/exprtk Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileCVKKdM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/exprtk/.git Step #5 - "srcmap": + GIT_DIR=/src/exprtk Step #5 - "srcmap": + cd /src/exprtk Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ArashPartow/exprtk.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f46bffcd6966d38a09023fb37ba9335214c9b959 Step #5 - "srcmap": + jq_inplace /tmp/fileCVKKdM '."/src/exprtk" = { type: "git", url: "https://github.com/ArashPartow/exprtk.git", rev: "f46bffcd6966d38a09023fb37ba9335214c9b959" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileAYxPsc Step #5 - "srcmap": + cat /tmp/fileCVKKdM Step #5 - "srcmap": + jq '."/src/exprtk" = { type: "git", url: "https://github.com/ArashPartow/exprtk.git", rev: "f46bffcd6966d38a09023fb37ba9335214c9b959" }' Step #5 - "srcmap": + mv /tmp/fileAYxPsc /tmp/fileCVKKdM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileCVKKdM Step #5 - "srcmap": + rm /tmp/fileCVKKdM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/exprtk": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ArashPartow/exprtk.git", Step #5 - "srcmap": "rev": "f46bffcd6966d38a09023fb37ba9335214c9b959" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/exprtk_test_expressions.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O2 -fno-sanitize=integer-divide-by-zero,float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -std=c++11 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O2 -fno-sanitize=integer-divide-by-zero,float-divide-by-zero -I. -I/src/exprtk /src/exprtk_fuzzer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Logging next yaml tile to /src/fuzzerLogFile-0-NM0OnRaJA5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 39% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 310 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (617 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.6MB/s eta 0:00:01  |▍ | 20kB 3.7MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 21.0MB/s eta 0:00:01  |▎ | 20kB 26.9MB/s eta 0:00:01  |▍ | 30kB 31.6MB/s eta 0:00:01  |▋ | 40kB 35.5MB/s eta 0:00:01  |▊ | 51kB 38.0MB/s eta 0:00:01  |▉ | 61kB 40.4MB/s eta 0:00:01  |█ | 71kB 40.8MB/s eta 0:00:01  |█▏ | 81kB 42.2MB/s eta 0:00:01  |█▎ | 92kB 39.8MB/s eta 0:00:01  |█▍ | 102kB 39.5MB/s eta 0:00:01  |█▌ | 112kB 39.5MB/s eta 0:00:01  |█▊ | 122kB 39.5MB/s eta 0:00:01  |█▉ | 133kB 39.5MB/s eta 0:00:01  |██ | 143kB 39.5MB/s eta 0:00:01  |██ | 153kB 39.5MB/s eta 0:00:01  |██▎ | 163kB 39.5MB/s eta 0:00:01  |██▍ | 174kB 39.5MB/s eta 0:00:01  |██▌ | 184kB 39.5MB/s eta 0:00:01  |██▋ | 194kB 39.5MB/s eta 0:00:01  |██▉ | 204kB 39.5MB/s eta 0:00:01  |███ | 215kB 39.5MB/s eta 0:00:01  |███ | 225kB 39.5MB/s eta 0:00:01  |███▏ | 235kB 39.5MB/s eta 0:00:01  |███▍ | 245kB 39.5MB/s eta 0:00:01  |███▌ | 256kB 39.5MB/s eta 0:00:01  |███▋ | 266kB 39.5MB/s eta 0:00:01  |███▉ | 276kB 39.5MB/s eta 0:00:01  |████ | 286kB 39.5MB/s eta 0:00:01  |████ | 296kB 39.5MB/s eta 0:00:01  |████▏ | 307kB 39.5MB/s eta 0:00:01  |████▍ | 317kB 39.5MB/s eta 0:00:01  |████▌ | 327kB 39.5MB/s eta 0:00:01  |████▋ | 337kB 39.5MB/s eta 0:00:01  |████▊ | 348kB 39.5MB/s eta 0:00:01  |█████ | 358kB 39.5MB/s eta 0:00:01  |█████ | 368kB 39.5MB/s eta 0:00:01  |█████▏ | 378kB 39.5MB/s eta 0:00:01  |█████▎ | 389kB 39.5MB/s eta 0:00:01  |█████▌ | 399kB 39.5MB/s eta 0:00:01  |█████▋ | 409kB 39.5MB/s eta 0:00:01  |█████▊ | 419kB 39.5MB/s eta 0:00:01  |█████▉ | 430kB 39.5MB/s eta 0:00:01  |██████ | 440kB 39.5MB/s eta 0:00:01  |██████▏ | 450kB 39.5MB/s eta 0:00:01  |██████▎ | 460kB 39.5MB/s eta 0:00:01  |██████▍ | 471kB 39.5MB/s eta 0:00:01  |██████▋ | 481kB 39.5MB/s eta 0:00:01  |██████▊ | 491kB 39.5MB/s eta 0:00:01  |██████▉ | 501kB 39.5MB/s eta 0:00:01  |███████ | 512kB 39.5MB/s eta 0:00:01  |███████▏ | 522kB 39.5MB/s eta 0:00:01  |███████▎ | 532kB 39.5MB/s eta 0:00:01  |███████▍ | 542kB 39.5MB/s eta 0:00:01  |███████▋ | 552kB 39.5MB/s eta 0:00:01  |███████▊ | 563kB 39.5MB/s eta 0:00:01  |███████▉ | 573kB 39.5MB/s eta 0:00:01  |████████ | 583kB 39.5MB/s eta 0:00:01  |████████▏ | 593kB 39.5MB/s eta 0:00:01  |████████▎ | 604kB 39.5MB/s eta 0:00:01  |████████▍ | 614kB 39.5MB/s eta 0:00:01  |████████▌ | 624kB 39.5MB/s eta 0:00:01  |████████▊ | 634kB 39.5MB/s eta 0:00:01  |████████▉ | 645kB 39.5MB/s eta 0:00:01  |█████████ | 655kB 39.5MB/s eta 0:00:01  |█████████ | 665kB 39.5MB/s eta 0:00:01  |█████████▎ | 675kB 39.5MB/s eta 0:00:01  |█████████▍ | 686kB 39.5MB/s eta 0:00:01  |█████████▌ | 696kB 39.5MB/s eta 0:00:01  |█████████▋ | 706kB 39.5MB/s eta 0:00:01  |█████████▉ | 716kB 39.5MB/s eta 0:00:01  |██████████ | 727kB 39.5MB/s eta 0:00:01  |██████████ | 737kB 39.5MB/s eta 0:00:01  |██████████▏ | 747kB 39.5MB/s eta 0:00:01  |██████████▍ | 757kB 39.5MB/s eta 0:00:01  |██████████▌ | 768kB 39.5MB/s eta 0:00:01  |██████████▋ | 778kB 39.5MB/s eta 0:00:01  |██████████▊ | 788kB 39.5MB/s eta 0:00:01  |███████████ | 798kB 39.5MB/s eta 0:00:01  |███████████ | 808kB 39.5MB/s eta 0:00:01  |███████████▏ | 819kB 39.5MB/s eta 0:00:01  |███████████▍ | 829kB 39.5MB/s eta 0:00:01  |███████████▌ | 839kB 39.5MB/s eta 0:00:01  |███████████▋ | 849kB 39.5MB/s eta 0:00:01  |███████████▊ | 860kB 39.5MB/s eta 0:00:01  |████████████ | 870kB 39.5MB/s eta 0:00:01  |████████████ | 880kB 39.5MB/s eta 0:00:01  |████████████▏ | 890kB 39.5MB/s eta 0:00:01  |████████████▎ | 901kB 39.5MB/s eta 0:00:01  |████████████▌ | 911kB 39.5MB/s eta 0:00:01  |████████████▋ | 921kB 39.5MB/s eta 0:00:01  |████████████▊ | 931kB 39.5MB/s eta 0:00:01  |████████████▉ | 942kB 39.5MB/s eta 0:00:01  |█████████████ | 952kB 39.5MB/s eta 0:00:01  |█████████████▏ | 962kB 39.5MB/s eta 0:00:01  |█████████████▎ | 972kB 39.5MB/s eta 0:00:01  |█████████████▍ | 983kB 39.5MB/s eta 0:00:01  |█████████████▋ | 993kB 39.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 39.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 39.5MB/s eta 0:00:01  |██████████████ | 1.0MB 39.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 39.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 39.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 39.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 39.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 39.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 39.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 39.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 39.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 39.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 39.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 39.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 39.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 39.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 39.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 39.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 39.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 39.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 39.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 39.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 39.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 39.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 39.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 39.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 39.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 39.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 39.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 39.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 39.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 39.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 39.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 39.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 39.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 39.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 39.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 39.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 39.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 39.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 39.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 39.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 39.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 39.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 39.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 39.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 39.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 39.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 39.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 39.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 39.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 39.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 39.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 39.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 39.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 39.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 39.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 39.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 39.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 39.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 39.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 39.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 39.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 39.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 39.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 39.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 39.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 39.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 39.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 39.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 39.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 39.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 39.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 39.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 39.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 39.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 39.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 39.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 39.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 39.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 39.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 39.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 39.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 951.4 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 112.6/162.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 14.6 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.1 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 14.3 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 21.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 34.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 9.0/9.2 MB 42.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 163.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.5/17.3 MB 50.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 50.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.7/17.3 MB 82.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 75.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 161.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data' and '/src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.589 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.589 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:14.590 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NM0OnRaJA5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.273 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NM0OnRaJA5'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.274 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.496 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.496 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.123 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.784 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.347 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NM0OnRaJA5.data with fuzzerLogFile-0-NM0OnRaJA5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.350 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.350 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.372 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.435 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.435 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.224 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.225 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exprtk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exprtk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.547 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.553 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.568 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.582 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.808 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.214 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.217 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.217 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.222 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.247 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.534 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.502 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.502 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports/20240726/linux -- exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports-by-target/20240726/exprtk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.719 INFO analysis - overlay_calltree_with_coverage: [+] found 642 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.794 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.795 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.795 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.795 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.659 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.662 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.248 INFO html_report - create_all_function_table: Assembled a total of 51759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.248 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.328 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.333 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3958 -- : 3958 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.337 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.772 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.058 INFO html_helpers - create_horisontal_calltree_image: Creating image exprtk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.061 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3558 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.629 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.629 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.083 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.413 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.413 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.413 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.482 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.552 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.553 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.555 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.191 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.195 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.697 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['exprtk::parser::parser(exprtk::parser::settings_store const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:08.907 INFO html_report - create_all_function_table: Assembled a total of 51759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.233 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.414 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.415 INFO engine_input - analysis_func: Generating input for exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk12symbol_tableIdE10mutabilityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store12get_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store20get_generic_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE29parse_define_vector_statementERKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE22parse_switch_statementEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE12parse_symbolEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store19get_vararg_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store19get_string_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE19parse_symtab_symbolEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE23parse_repeat_until_loopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.434 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.539 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.539 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.892 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.892 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.892 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.892 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.892 INFO annotated_cfg - analysis_func: Analysing: exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports/20240726/linux -- exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.662 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.188 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:05.985 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.641 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.642 INFO debug_info - create_friendly_debug_types: Have to create for 165660 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.833 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.854 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.873 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.892 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.911 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.931 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.951 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.970 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.990 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.009 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.028 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.050 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.070 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.090 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.110 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.130 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.151 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.171 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.191 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.210 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.230 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.250 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.271 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.291 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.310 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.332 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.353 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.376 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.396 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.417 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.438 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.460 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.482 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.504 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.527 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.547 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.567 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.586 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.607 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.627 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.646 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.665 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.685 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.707 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.727 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.748 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.771 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.794 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.816 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.836 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.858 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.879 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.900 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.923 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.945 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.968 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.989 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.011 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.035 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.057 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.078 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.100 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.121 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.143 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.165 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:39.187 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:46.395 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 214 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exprtk/exprtk.hpp ------- 2473 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 229 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exprtk_fuzzer.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/trigonometric_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/hyperbolic_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.090 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.090 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.091 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.092 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.092 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.092 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.093 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.093 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.093 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.094 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.094 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.094 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.094 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.094 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.095 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.095 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.095 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.096 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.096 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.096 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.096 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.097 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.097 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.097 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.097 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.098 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.098 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.098 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.099 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.099 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.099 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.099 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.099 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.100 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.100 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.100 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.100 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.101 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.101 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.101 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.101 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.102 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.102 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.102 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.102 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.103 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.103 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.103 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.104 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.104 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.104 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.104 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.105 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.105 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.105 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.105 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.106 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.106 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.106 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.106 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.106 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.107 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.107 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.107 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.107 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.108 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.108 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.108 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.108 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.109 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.110 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.110 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.110 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.110 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.111 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.111 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.111 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.112 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.112 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.112 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.112 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.112 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.113 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.113 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.113 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.113 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.114 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.114 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.114 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.114 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.114 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.115 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.115 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.115 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.115 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.116 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.116 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.116 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.116 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.116 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.117 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.117 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.117 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.117 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.118 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.118 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.118 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.118 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.119 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.119 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.119 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.119 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.120 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.120 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.120 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.120 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.121 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.121 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.121 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.121 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.122 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.122 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.122 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.122 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.123 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.123 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.123 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.123 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.123 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.124 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.124 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.124 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.125 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.125 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.125 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.125 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.125 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.126 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.126 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.126 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.126 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.127 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.127 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.127 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.128 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.128 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.128 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.128 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.128 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.129 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.129 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.129 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.129 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.130 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.130 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.130 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.130 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.131 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.131 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.131 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:14.131 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:22.880 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:22.881 INFO debug_info - dump_debug_report: No such file: _varptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:22.885 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:23.445 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:23.446 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NM0OnRaJA5.data [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 0.0 B/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/322 files][641.6 KiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exprtk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/322 files][641.6 KiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/322 files][641.6 KiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 1.1 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exprtk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/322 files][ 1.1 MiB/808.7 MiB] 0% Done / [1/322 files][ 1.2 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [1/322 files][ 1.2 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [1/322 files][ 1.2 MiB/808.7 MiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/322 files][ 1.2 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/322 files][ 1.2 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/322 files][ 1.2 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/322 files][ 1.4 MiB/808.7 MiB] 0% Done / [2/322 files][ 1.4 MiB/808.7 MiB] 0% Done / [3/322 files][ 2.2 MiB/808.7 MiB] 0% Done / [4/322 files][ 2.2 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/322 files][ 4.3 MiB/808.7 MiB] 0% Done / [4/322 files][ 4.3 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [4/322 files][ 4.8 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NM0OnRaJA5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/322 files][ 5.8 MiB/808.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [4/322 files][ 8.2 MiB/808.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/322 files][ 8.9 MiB/808.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exprtk_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [4/322 files][ 9.4 MiB/808.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: / [4/322 files][ 10.0 MiB/808.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exprtk/exprtk.hpp [Content-Type=text/x-c++hdr]... Step #8: / [4/322 files][ 10.2 MiB/808.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: / [4/322 files][ 15.4 MiB/808.7 MiB] 1% Done / [4/322 files][ 15.7 MiB/808.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: / [4/322 files][ 17.2 MiB/808.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: / [4/322 files][ 17.7 MiB/808.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: / [4/322 files][ 18.8 MiB/808.7 MiB] 2% Done / [5/322 files][ 29.3 MiB/808.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: / [5/322 files][ 37.2 MiB/808.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: / [5/322 files][ 38.7 MiB/808.7 MiB] 4% Done / [6/322 files][ 39.8 MiB/808.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: / [6/322 files][ 40.8 MiB/808.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: / [6/322 files][ 41.8 MiB/808.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: / [6/322 files][ 42.8 MiB/808.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: / [6/322 files][ 45.9 MiB/808.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: / [6/322 files][ 48.0 MiB/808.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: / [6/322 files][ 50.1 MiB/808.7 MiB] 6% Done / [6/322 files][ 51.0 MiB/808.7 MiB] 6% Done / [6/322 files][ 51.5 MiB/808.7 MiB] 6% Done / [7/322 files][ 51.5 MiB/808.7 MiB] 6% Done - - [8/322 files][ 58.4 MiB/808.7 MiB] 7% Done - [9/322 files][ 59.0 MiB/808.7 MiB] 7% Done - [10/322 files][ 86.3 MiB/808.7 MiB] 10% Done - [11/322 files][ 86.3 MiB/808.7 MiB] 10% Done - [12/322 files][ 86.3 MiB/808.7 MiB] 10% Done - [13/322 files][ 86.6 MiB/808.7 MiB] 10% Done - [14/322 files][ 86.6 MiB/808.7 MiB] 10% Done - [15/322 files][114.6 MiB/808.7 MiB] 14% Done - [16/322 files][114.9 MiB/808.7 MiB] 14% Done - [17/322 files][116.1 MiB/808.7 MiB] 14% Done - [18/322 files][145.1 MiB/808.7 MiB] 17% Done - [19/322 files][145.3 MiB/808.7 MiB] 17% Done - [20/322 files][145.3 MiB/808.7 MiB] 17% Done - [21/322 files][145.3 MiB/808.7 MiB] 17% Done - [22/322 files][153.3 MiB/808.7 MiB] 18% Done - [23/322 files][167.5 MiB/808.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [24/322 files][179.6 MiB/808.7 MiB] 22% Done - [25/322 files][179.9 MiB/808.7 MiB] 22% Done - [26/322 files][180.2 MiB/808.7 MiB] 22% Done - [27/322 files][180.4 MiB/808.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [28/322 files][218.3 MiB/808.7 MiB] 26% Done - [29/322 files][219.1 MiB/808.7 MiB] 27% Done - [30/322 files][219.1 MiB/808.7 MiB] 27% Done - [31/322 files][219.1 MiB/808.7 MiB] 27% Done - [31/322 files][220.9 MiB/808.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/322 files][225.0 MiB/808.7 MiB] 27% Done - [31/322 files][225.6 MiB/808.7 MiB] 27% Done - [31/322 files][231.7 MiB/808.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [31/322 files][232.2 MiB/808.7 MiB] 28% Done - [31/322 files][233.5 MiB/808.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/322 files][236.9 MiB/808.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: - [32/322 files][239.2 MiB/808.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [32/322 files][245.7 MiB/808.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: - [32/322 files][249.0 MiB/808.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [33/322 files][250.8 MiB/808.7 MiB] 31% Done - [34/322 files][250.8 MiB/808.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/322 files][250.8 MiB/808.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [35/322 files][254.9 MiB/808.7 MiB] 31% Done - [36/322 files][255.5 MiB/808.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][256.2 MiB/808.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][260.1 MiB/808.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][262.2 MiB/808.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][266.8 MiB/808.7 MiB] 32% Done - [36/322 files][269.4 MiB/808.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][274.3 MiB/808.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: - [36/322 files][287.0 MiB/808.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: - [36/322 files][293.1 MiB/808.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: - [36/322 files][301.1 MiB/808.7 MiB] 37% Done - [36/322 files][304.2 MiB/808.7 MiB] 37% Done - [36/322 files][313.0 MiB/808.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][315.3 MiB/808.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/322 files][327.5 MiB/808.7 MiB] 40% Done - [36/322 files][327.5 MiB/808.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [36/322 files][330.8 MiB/808.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [36/322 files][331.1 MiB/808.7 MiB] 40% Done \ [37/322 files][331.6 MiB/808.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][334.2 MiB/808.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][336.2 MiB/808.7 MiB] 41% Done \ [37/322 files][336.2 MiB/808.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][338.3 MiB/808.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][339.6 MiB/808.7 MiB] 41% Done \ [37/322 files][340.4 MiB/808.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][341.6 MiB/808.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][342.7 MiB/808.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][343.2 MiB/808.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][349.2 MiB/808.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][352.2 MiB/808.7 MiB] 43% Done \ [37/322 files][353.3 MiB/808.7 MiB] 43% Done \ [37/322 files][353.3 MiB/808.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: \ [37/322 files][355.1 MiB/808.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: \ [37/322 files][356.4 MiB/808.7 MiB] 44% Done \ [37/322 files][356.4 MiB/808.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: \ [38/322 files][356.7 MiB/808.7 MiB] 44% Done \ [38/322 files][356.9 MiB/808.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [38/322 files][357.7 MiB/808.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [39/322 files][359.0 MiB/808.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [39/322 files][359.8 MiB/808.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: \ [39/322 files][361.6 MiB/808.7 MiB] 44% Done \ [39/322 files][361.8 MiB/808.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: \ [39/322 files][365.7 MiB/808.7 MiB] 45% Done \ [39/322 files][367.8 MiB/808.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: \ [40/322 files][371.6 MiB/808.7 MiB] 45% Done \ [40/322 files][371.6 MiB/808.7 MiB] 45% Done \ [40/322 files][372.4 MiB/808.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: \ [40/322 files][377.0 MiB/808.7 MiB] 46% Done \ [41/322 files][377.8 MiB/808.7 MiB] 46% Done \ [41/322 files][379.9 MiB/808.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: \ [41/322 files][382.0 MiB/808.7 MiB] 47% Done \ [41/322 files][382.7 MiB/808.7 MiB] 47% Done \ [41/322 files][383.0 MiB/808.7 MiB] 47% Done \ [41/322 files][386.3 MiB/808.7 MiB] 47% Done \ [42/322 files][387.4 MiB/808.7 MiB] 47% Done \ [43/322 files][389.9 MiB/808.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: \ [44/322 files][402.3 MiB/808.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: \ [44/322 files][404.7 MiB/808.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: \ [44/322 files][408.5 MiB/808.7 MiB] 50% Done \ [44/322 files][408.8 MiB/808.7 MiB] 50% Done \ [44/322 files][408.8 MiB/808.7 MiB] 50% Done \ [44/322 files][408.8 MiB/808.7 MiB] 50% Done \ [45/322 files][409.0 MiB/808.7 MiB] 50% Done \ [45/322 files][409.3 MiB/808.7 MiB] 50% Done \ [45/322 files][409.6 MiB/808.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: \ [45/322 files][416.5 MiB/808.7 MiB] 51% Done \ [46/322 files][418.9 MiB/808.7 MiB] 51% Done \ [47/322 files][420.4 MiB/808.7 MiB] 51% Done \ [48/322 files][421.7 MiB/808.7 MiB] 52% Done \ [49/322 files][422.5 MiB/808.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [49/322 files][427.4 MiB/808.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: \ [50/322 files][431.0 MiB/808.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [51/322 files][431.5 MiB/808.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: \ [51/322 files][437.7 MiB/808.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [52/322 files][444.7 MiB/808.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: \ [53/322 files][447.1 MiB/808.7 MiB] 55% Done \ [54/322 files][447.9 MiB/808.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [55/322 files][455.2 MiB/808.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [56/322 files][457.5 MiB/808.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [57/322 files][458.0 MiB/808.7 MiB] 56% Done \ [57/322 files][464.8 MiB/808.7 MiB] 57% Done \ [58/322 files][465.0 MiB/808.7 MiB] 57% Done \ [58/322 files][465.0 MiB/808.7 MiB] 57% Done \ [58/322 files][465.5 MiB/808.7 MiB] 57% Done \ [58/322 files][466.0 MiB/808.7 MiB] 57% Done \ [59/322 files][467.6 MiB/808.7 MiB] 57% Done \ [60/322 files][471.0 MiB/808.7 MiB] 58% Done \ [60/322 files][471.5 MiB/808.7 MiB] 58% Done \ [61/322 files][477.5 MiB/808.7 MiB] 59% Done \ [62/322 files][477.7 MiB/808.7 MiB] 59% Done \ [62/322 files][478.0 MiB/808.7 MiB] 59% Done \ [62/322 files][479.3 MiB/808.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [62/322 files][480.1 MiB/808.7 MiB] 59% Done \ [63/322 files][480.3 MiB/808.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [63/322 files][481.6 MiB/808.7 MiB] 59% Done \ [63/322 files][485.0 MiB/808.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [63/322 files][486.0 MiB/808.7 MiB] 60% Done \ [64/322 files][488.0 MiB/808.7 MiB] 60% Done \ [64/322 files][488.0 MiB/808.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [64/322 files][489.6 MiB/808.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [64/322 files][494.0 MiB/808.7 MiB] 61% Done \ [65/322 files][494.0 MiB/808.7 MiB] 61% Done \ [65/322 files][495.8 MiB/808.7 MiB] 61% Done \ [65/322 files][496.3 MiB/808.7 MiB] 61% Done \ [65/322 files][497.4 MiB/808.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: \ [65/322 files][500.0 MiB/808.7 MiB] 61% Done \ [66/322 files][500.2 MiB/808.7 MiB] 61% Done \ [66/322 files][500.7 MiB/808.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [67/322 files][502.8 MiB/808.7 MiB] 62% Done \ [67/322 files][503.8 MiB/808.7 MiB] 62% Done \ [68/322 files][504.1 MiB/808.7 MiB] 62% Done \ [68/322 files][504.6 MiB/808.7 MiB] 62% Done \ [69/322 files][506.7 MiB/808.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [70/322 files][506.9 MiB/808.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: \ [71/322 files][506.9 MiB/808.7 MiB] 62% Done \ [71/322 files][507.4 MiB/808.7 MiB] 62% Done \ [72/322 files][507.4 MiB/808.7 MiB] 62% Done \ [72/322 files][509.3 MiB/808.7 MiB] 62% Done \ [72/322 files][509.8 MiB/808.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [72/322 files][511.8 MiB/808.7 MiB] 63% Done \ [72/322 files][513.1 MiB/808.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: \ [72/322 files][514.7 MiB/808.7 MiB] 63% Done \ [73/322 files][514.7 MiB/808.7 MiB] 63% Done \ [74/322 files][514.7 MiB/808.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [75/322 files][514.9 MiB/808.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: \ [75/322 files][516.7 MiB/808.7 MiB] 63% Done \ [76/322 files][516.7 MiB/808.7 MiB] 63% Done \ [77/322 files][518.8 MiB/808.7 MiB] 64% Done \ [77/322 files][520.7 MiB/808.7 MiB] 64% Done \ [78/322 files][522.2 MiB/808.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: \ [79/322 files][522.2 MiB/808.7 MiB] 64% Done \ [79/322 files][522.5 MiB/808.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [79/322 files][524.3 MiB/808.7 MiB] 64% Done \ [79/322 files][525.8 MiB/808.7 MiB] 65% Done \ [79/322 files][525.8 MiB/808.7 MiB] 65% Done \ [80/322 files][526.6 MiB/808.7 MiB] 65% Done \ [80/322 files][527.2 MiB/808.7 MiB] 65% Done \ [80/322 files][527.4 MiB/808.7 MiB] 65% Done \ [80/322 files][528.4 MiB/808.7 MiB] 65% Done \ [80/322 files][531.3 MiB/808.7 MiB] 65% Done \ [80/322 files][531.3 MiB/808.7 MiB] 65% Done \ [80/322 files][531.5 MiB/808.7 MiB] 65% Done \ [80/322 files][533.3 MiB/808.7 MiB] 65% Done \ [80/322 files][533.9 MiB/808.7 MiB] 66% Done \ [80/322 files][534.9 MiB/808.7 MiB] 66% Done \ [81/322 files][535.9 MiB/808.7 MiB] 66% Done \ [81/322 files][535.9 MiB/808.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: \ [82/322 files][536.4 MiB/808.7 MiB] 66% Done \ [82/322 files][537.2 MiB/808.7 MiB] 66% Done \ [82/322 files][537.7 MiB/808.7 MiB] 66% Done \ [83/322 files][537.7 MiB/808.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [84/322 files][537.7 MiB/808.7 MiB] 66% Done \ [84/322 files][538.8 MiB/808.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: \ [85/322 files][539.5 MiB/808.7 MiB] 66% Done \ [86/322 files][539.5 MiB/808.7 MiB] 66% Done | | [86/322 files][539.5 MiB/808.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: | [86/322 files][540.0 MiB/808.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [86/322 files][541.9 MiB/808.7 MiB] 67% Done | [86/322 files][542.4 MiB/808.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [86/322 files][543.6 MiB/808.7 MiB] 67% Done | [86/322 files][543.8 MiB/808.7 MiB] 67% Done | [86/322 files][545.6 MiB/808.7 MiB] 67% Done | [87/322 files][546.7 MiB/808.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [87/322 files][549.0 MiB/808.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: | [87/322 files][555.0 MiB/808.7 MiB] 68% Done | [88/322 files][555.0 MiB/808.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [89/322 files][555.0 MiB/808.7 MiB] 68% Done | [90/322 files][555.0 MiB/808.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: | [90/322 files][558.3 MiB/808.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: | [91/322 files][559.9 MiB/808.7 MiB] 69% Done | [92/322 files][562.5 MiB/808.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: | [93/322 files][564.3 MiB/808.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: | [93/322 files][570.7 MiB/808.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: | [93/322 files][571.5 MiB/808.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [94/322 files][574.3 MiB/808.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: | [95/322 files][574.6 MiB/808.7 MiB] 71% Done | [96/322 files][574.6 MiB/808.7 MiB] 71% Done | [97/322 files][575.1 MiB/808.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: | [98/322 files][579.0 MiB/808.7 MiB] 71% Done | [99/322 files][580.0 MiB/808.7 MiB] 71% Done | [100/322 files][580.0 MiB/808.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: | [101/322 files][583.4 MiB/808.7 MiB] 72% Done | [102/322 files][584.9 MiB/808.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: | [102/322 files][590.4 MiB/808.7 MiB] 73% Done | [103/322 files][591.1 MiB/808.7 MiB] 73% Done | [103/322 files][592.2 MiB/808.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [104/322 files][593.4 MiB/808.7 MiB] 73% Done | [104/322 files][593.7 MiB/808.7 MiB] 73% Done | [105/322 files][593.7 MiB/808.7 MiB] 73% Done | [106/322 files][593.7 MiB/808.7 MiB] 73% Done | [107/322 files][594.5 MiB/808.7 MiB] 73% Done | [107/322 files][596.5 MiB/808.7 MiB] 73% Done | [107/322 files][597.1 MiB/808.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [108/322 files][600.7 MiB/808.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [109/322 files][600.7 MiB/808.7 MiB] 74% Done | [109/322 files][600.9 MiB/808.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: | [110/322 files][602.5 MiB/808.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: | [111/322 files][603.2 MiB/808.7 MiB] 74% Done | [111/322 files][603.5 MiB/808.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: | [112/322 files][608.4 MiB/808.7 MiB] 75% Done | [113/322 files][608.7 MiB/808.7 MiB] 75% Done | [114/322 files][608.9 MiB/808.7 MiB] 75% Done | [115/322 files][614.9 MiB/808.7 MiB] 76% Done | [116/322 files][615.7 MiB/808.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: | [116/322 files][618.8 MiB/808.7 MiB] 76% Done | [117/322 files][619.6 MiB/808.7 MiB] 76% Done | [117/322 files][622.1 MiB/808.7 MiB] 76% Done | [118/322 files][622.1 MiB/808.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [119/322 files][622.4 MiB/808.7 MiB] 76% Done | [119/322 files][622.6 MiB/808.7 MiB] 76% Done | [119/322 files][626.3 MiB/808.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [119/322 files][628.1 MiB/808.7 MiB] 77% Done | [120/322 files][628.1 MiB/808.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: | [121/322 files][628.3 MiB/808.7 MiB] 77% Done | [121/322 files][630.4 MiB/808.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [122/322 files][633.8 MiB/808.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [122/322 files][637.1 MiB/808.7 MiB] 78% Done | [122/322 files][637.6 MiB/808.7 MiB] 78% Done | [122/322 files][637.6 MiB/808.7 MiB] 78% Done | [123/322 files][637.9 MiB/808.7 MiB] 78% Done | [124/322 files][639.7 MiB/808.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: | [125/322 files][640.2 MiB/808.7 MiB] 79% Done | [125/322 files][640.5 MiB/808.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [126/322 files][645.6 MiB/808.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [127/322 files][647.2 MiB/808.7 MiB] 80% Done | [128/322 files][647.2 MiB/808.7 MiB] 80% Done | [129/322 files][647.2 MiB/808.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [129/322 files][649.0 MiB/808.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [129/322 files][651.4 MiB/808.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [130/322 files][652.7 MiB/808.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [130/322 files][653.4 MiB/808.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [130/322 files][655.8 MiB/808.7 MiB] 81% Done | [131/322 files][656.0 MiB/808.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: | [132/322 files][656.5 MiB/808.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [133/322 files][656.8 MiB/808.7 MiB] 81% Done | [134/322 files][656.8 MiB/808.7 MiB] 81% Done | [134/322 files][657.3 MiB/808.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [134/322 files][659.6 MiB/808.7 MiB] 81% Done | [135/322 files][660.4 MiB/808.7 MiB] 81% Done | [136/322 files][660.9 MiB/808.7 MiB] 81% Done | [137/322 files][660.9 MiB/808.7 MiB] 81% Done | [138/322 files][660.9 MiB/808.7 MiB] 81% Done | [139/322 files][660.9 MiB/808.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [139/322 files][661.7 MiB/808.7 MiB] 81% Done | [140/322 files][662.2 MiB/808.7 MiB] 81% Done | [140/322 files][663.8 MiB/808.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [141/322 files][665.6 MiB/808.7 MiB] 82% Done | [141/322 files][665.8 MiB/808.7 MiB] 82% Done | [142/322 files][667.6 MiB/808.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: | [143/322 files][671.3 MiB/808.7 MiB] 83% Done | [144/322 files][671.3 MiB/808.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: | [145/322 files][675.1 MiB/808.7 MiB] 83% Done | [146/322 files][675.1 MiB/808.7 MiB] 83% Done | [147/322 files][675.1 MiB/808.7 MiB] 83% Done | [148/322 files][675.9 MiB/808.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: | [149/322 files][679.8 MiB/808.7 MiB] 84% Done | [150/322 files][680.0 MiB/808.7 MiB] 84% Done | [151/322 files][680.3 MiB/808.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: | [152/322 files][683.7 MiB/808.7 MiB] 84% Done | [153/322 files][685.2 MiB/808.7 MiB] 84% Done | [154/322 files][685.2 MiB/808.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [155/322 files][686.0 MiB/808.7 MiB] 84% Done | [156/322 files][687.8 MiB/808.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [157/322 files][690.1 MiB/808.7 MiB] 85% Done | [158/322 files][690.6 MiB/808.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [159/322 files][692.4 MiB/808.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [160/322 files][698.9 MiB/808.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [161/322 files][700.0 MiB/808.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [162/322 files][704.9 MiB/808.7 MiB] 87% Done / [162/322 files][705.9 MiB/808.7 MiB] 87% Done / [163/322 files][706.4 MiB/808.7 MiB] 87% Done / [164/322 files][706.4 MiB/808.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [164/322 files][707.7 MiB/808.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [164/322 files][708.5 MiB/808.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [164/322 files][713.6 MiB/808.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: / [164/322 files][716.0 MiB/808.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: / [165/322 files][717.5 MiB/808.7 MiB] 88% Done / [166/322 files][718.8 MiB/808.7 MiB] 88% Done / [166/322 files][719.1 MiB/808.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [167/322 files][719.9 MiB/808.7 MiB] 89% Done / [168/322 files][719.9 MiB/808.7 MiB] 89% Done / [169/322 files][719.9 MiB/808.7 MiB] 89% Done / [170/322 files][720.2 MiB/808.7 MiB] 89% Done / [171/322 files][720.2 MiB/808.7 MiB] 89% Done / [171/322 files][720.2 MiB/808.7 MiB] 89% Done / [172/322 files][720.2 MiB/808.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [173/322 files][723.5 MiB/808.7 MiB] 89% Done / [174/322 files][723.5 MiB/808.7 MiB] 89% Done / [175/322 files][723.5 MiB/808.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [176/322 files][724.8 MiB/808.7 MiB] 89% Done / [177/322 files][724.8 MiB/808.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [178/322 files][725.0 MiB/808.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [178/322 files][728.8 MiB/808.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [178/322 files][731.2 MiB/808.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: / [179/322 files][734.3 MiB/808.7 MiB] 90% Done / [180/322 files][734.3 MiB/808.7 MiB] 90% Done / [181/322 files][735.3 MiB/808.7 MiB] 90% Done / [181/322 files][736.1 MiB/808.7 MiB] 91% Done / [182/322 files][736.1 MiB/808.7 MiB] 91% Done / [182/322 files][736.1 MiB/808.7 MiB] 91% Done / [183/322 files][736.1 MiB/808.7 MiB] 91% Done / [183/322 files][738.4 MiB/808.7 MiB] 91% Done / [184/322 files][739.9 MiB/808.7 MiB] 91% Done / [185/322 files][740.2 MiB/808.7 MiB] 91% Done / [186/322 files][741.5 MiB/808.7 MiB] 91% Done / [186/322 files][741.5 MiB/808.7 MiB] 91% Done / [186/322 files][743.6 MiB/808.7 MiB] 91% Done / [186/322 files][744.8 MiB/808.7 MiB] 92% Done / [187/322 files][749.4 MiB/808.7 MiB] 92% Done / [188/322 files][749.4 MiB/808.7 MiB] 92% Done / [189/322 files][749.4 MiB/808.7 MiB] 92% Done / [190/322 files][750.1 MiB/808.7 MiB] 92% Done / [191/322 files][750.4 MiB/808.7 MiB] 92% Done / [192/322 files][751.7 MiB/808.7 MiB] 92% Done / [192/322 files][752.7 MiB/808.7 MiB] 93% Done / [192/322 files][754.9 MiB/808.7 MiB] 93% Done / [193/322 files][755.9 MiB/808.7 MiB] 93% Done / [194/322 files][755.9 MiB/808.7 MiB] 93% Done / [195/322 files][755.9 MiB/808.7 MiB] 93% Done / [195/322 files][764.0 MiB/808.7 MiB] 94% Done / [195/322 files][765.3 MiB/808.7 MiB] 94% Done / [196/322 files][765.8 MiB/808.7 MiB] 94% Done / [196/322 files][766.1 MiB/808.7 MiB] 94% Done / [196/322 files][766.8 MiB/808.7 MiB] 94% Done / [196/322 files][767.1 MiB/808.7 MiB] 94% Done / [196/322 files][768.6 MiB/808.7 MiB] 95% Done / [196/322 files][769.2 MiB/808.7 MiB] 95% Done / [196/322 files][771.0 MiB/808.7 MiB] 95% Done / [196/322 files][771.1 MiB/808.7 MiB] 95% Done / [196/322 files][772.0 MiB/808.7 MiB] 95% Done / [196/322 files][772.5 MiB/808.7 MiB] 95% Done / [196/322 files][772.8 MiB/808.7 MiB] 95% Done / [196/322 files][773.6 MiB/808.7 MiB] 95% Done / [196/322 files][774.4 MiB/808.7 MiB] 95% Done / [196/322 files][774.7 MiB/808.7 MiB] 95% Done / [197/322 files][775.0 MiB/808.7 MiB] 95% Done / [197/322 files][775.2 MiB/808.7 MiB] 95% Done / [197/322 files][776.2 MiB/808.7 MiB] 95% Done / [197/322 files][776.8 MiB/808.7 MiB] 96% Done / [197/322 files][776.8 MiB/808.7 MiB] 96% Done / [197/322 files][777.3 MiB/808.7 MiB] 96% Done / [197/322 files][777.5 MiB/808.7 MiB] 96% Done / [198/322 files][777.5 MiB/808.7 MiB] 96% Done / [199/322 files][777.8 MiB/808.7 MiB] 96% Done / [200/322 files][777.8 MiB/808.7 MiB] 96% Done / [200/322 files][778.0 MiB/808.7 MiB] 96% Done / [200/322 files][778.3 MiB/808.7 MiB] 96% Done / [200/322 files][778.8 MiB/808.7 MiB] 96% Done / [200/322 files][779.9 MiB/808.7 MiB] 96% Done / [200/322 files][780.4 MiB/808.7 MiB] 96% Done / [200/322 files][780.6 MiB/808.7 MiB] 96% Done / [200/322 files][781.4 MiB/808.7 MiB] 96% Done / [200/322 files][782.2 MiB/808.7 MiB] 96% Done / [200/322 files][782.2 MiB/808.7 MiB] 96% Done / [200/322 files][783.0 MiB/808.7 MiB] 96% Done / [200/322 files][783.5 MiB/808.7 MiB] 96% Done / [201/322 files][783.5 MiB/808.7 MiB] 96% Done / [201/322 files][783.5 MiB/808.7 MiB] 96% Done / [202/322 files][783.8 MiB/808.7 MiB] 96% Done / [203/322 files][783.8 MiB/808.7 MiB] 96% Done / [203/322 files][785.3 MiB/808.7 MiB] 97% Done / [204/322 files][785.8 MiB/808.7 MiB] 97% Done / [205/322 files][785.8 MiB/808.7 MiB] 97% Done / [205/322 files][787.8 MiB/808.7 MiB] 97% Done / [205/322 files][788.4 MiB/808.7 MiB] 97% Done / [206/322 files][788.6 MiB/808.7 MiB] 97% Done / [206/322 files][788.9 MiB/808.7 MiB] 97% Done / [206/322 files][789.2 MiB/808.7 MiB] 97% Done / [206/322 files][789.7 MiB/808.7 MiB] 97% Done / [207/322 files][790.0 MiB/808.7 MiB] 97% Done / [207/322 files][790.2 MiB/808.7 MiB] 97% Done / [208/322 files][790.5 MiB/808.7 MiB] 97% Done / [209/322 files][790.5 MiB/808.7 MiB] 97% Done / [210/322 files][792.8 MiB/808.7 MiB] 98% Done / [210/322 files][793.4 MiB/808.7 MiB] 98% Done / [211/322 files][793.4 MiB/808.7 MiB] 98% Done / [212/322 files][794.9 MiB/808.7 MiB] 98% Done / [212/322 files][794.9 MiB/808.7 MiB] 98% Done / [212/322 files][795.7 MiB/808.7 MiB] 98% Done / [213/322 files][795.7 MiB/808.7 MiB] 98% Done / [214/322 files][795.7 MiB/808.7 MiB] 98% Done / [214/322 files][796.2 MiB/808.7 MiB] 98% Done / [215/322 files][796.2 MiB/808.7 MiB] 98% Done / [216/322 files][796.5 MiB/808.7 MiB] 98% Done / [216/322 files][796.5 MiB/808.7 MiB] 98% Done / [216/322 files][797.3 MiB/808.7 MiB] 98% Done / [216/322 files][797.8 MiB/808.7 MiB] 98% Done / [216/322 files][797.8 MiB/808.7 MiB] 98% Done / [216/322 files][798.0 MiB/808.7 MiB] 98% Done / [216/322 files][798.3 MiB/808.7 MiB] 98% Done / [216/322 files][798.8 MiB/808.7 MiB] 98% Done / [216/322 files][799.6 MiB/808.7 MiB] 98% Done / [216/322 files][799.9 MiB/808.7 MiB] 98% Done / [217/322 files][799.9 MiB/808.7 MiB] 98% Done / [218/322 files][800.1 MiB/808.7 MiB] 98% Done / [218/322 files][800.1 MiB/808.7 MiB] 98% Done / [218/322 files][800.6 MiB/808.7 MiB] 99% Done / [218/322 files][801.2 MiB/808.7 MiB] 99% Done / [219/322 files][801.4 MiB/808.7 MiB] 99% Done / [220/322 files][801.4 MiB/808.7 MiB] 99% Done / [221/322 files][801.4 MiB/808.7 MiB] 99% Done - - [222/322 files][801.7 MiB/808.7 MiB] 99% Done - [222/322 files][802.2 MiB/808.7 MiB] 99% Done - [222/322 files][802.5 MiB/808.7 MiB] 99% Done - [223/322 files][802.5 MiB/808.7 MiB] 99% Done - [223/322 files][802.7 MiB/808.7 MiB] 99% Done - [224/322 files][803.0 MiB/808.7 MiB] 99% Done - [225/322 files][803.0 MiB/808.7 MiB] 99% Done - [226/322 files][803.2 MiB/808.7 MiB] 99% Done - [227/322 files][803.2 MiB/808.7 MiB] 99% Done - [227/322 files][803.2 MiB/808.7 MiB] 99% Done - [227/322 files][803.8 MiB/808.7 MiB] 99% Done - [227/322 files][804.3 MiB/808.7 MiB] 99% Done - [227/322 files][805.3 MiB/808.7 MiB] 99% Done - [227/322 files][806.1 MiB/808.7 MiB] 99% Done - [228/322 files][806.4 MiB/808.7 MiB] 99% Done - [229/322 files][806.4 MiB/808.7 MiB] 99% Done - [230/322 files][806.4 MiB/808.7 MiB] 99% Done - [231/322 files][806.6 MiB/808.7 MiB] 99% Done - [232/322 files][806.6 MiB/808.7 MiB] 99% Done - [233/322 files][806.6 MiB/808.7 MiB] 99% Done - [233/322 files][806.6 MiB/808.7 MiB] 99% Done - [234/322 files][806.6 MiB/808.7 MiB] 99% Done - [235/322 files][806.7 MiB/808.7 MiB] 99% Done - [236/322 files][806.9 MiB/808.7 MiB] 99% Done - [236/322 files][807.2 MiB/808.7 MiB] 99% Done - [236/322 files][807.4 MiB/808.7 MiB] 99% Done - [237/322 files][808.0 MiB/808.7 MiB] 99% Done - [238/322 files][808.0 MiB/808.7 MiB] 99% Done - [239/322 files][808.2 MiB/808.7 MiB] 99% Done - [240/322 files][808.3 MiB/808.7 MiB] 99% Done - [240/322 files][808.3 MiB/808.7 MiB] 99% Done - [240/322 files][808.3 MiB/808.7 MiB] 99% Done - [241/322 files][808.3 MiB/808.7 MiB] 99% Done - [242/322 files][808.3 MiB/808.7 MiB] 99% Done - [243/322 files][808.3 MiB/808.7 MiB] 99% Done - [243/322 files][808.3 MiB/808.7 MiB] 99% Done - [243/322 files][808.4 MiB/808.7 MiB] 99% Done - [244/322 files][808.4 MiB/808.7 MiB] 99% Done - [245/322 files][808.4 MiB/808.7 MiB] 99% Done - [245/322 files][808.4 MiB/808.7 MiB] 99% Done - [245/322 files][808.4 MiB/808.7 MiB] 99% Done - [246/322 files][808.4 MiB/808.7 MiB] 99% Done - [247/322 files][808.4 MiB/808.7 MiB] 99% Done - [248/322 files][808.4 MiB/808.7 MiB] 99% Done - [249/322 files][808.4 MiB/808.7 MiB] 99% Done - [249/322 files][808.4 MiB/808.7 MiB] 99% Done - [250/322 files][808.4 MiB/808.7 MiB] 99% Done - [250/322 files][808.4 MiB/808.7 MiB] 99% Done - [251/322 files][808.4 MiB/808.7 MiB] 99% Done - [252/322 files][808.4 MiB/808.7 MiB] 99% Done - [252/322 files][808.4 MiB/808.7 MiB] 99% Done - [253/322 files][808.4 MiB/808.7 MiB] 99% Done - [254/322 files][808.4 MiB/808.7 MiB] 99% Done - [254/322 files][808.4 MiB/808.7 MiB] 99% Done - [254/322 files][808.4 MiB/808.7 MiB] 99% Done - [254/322 files][808.4 MiB/808.7 MiB] 99% Done - [255/322 files][808.4 MiB/808.7 MiB] 99% Done - [255/322 files][808.4 MiB/808.7 MiB] 99% Done - [255/322 files][808.4 MiB/808.7 MiB] 99% Done - [255/322 files][808.4 MiB/808.7 MiB] 99% Done - [255/322 files][808.4 MiB/808.7 MiB] 99% Done - [255/322 files][808.4 MiB/808.7 MiB] 99% Done - [256/322 files][808.4 MiB/808.7 MiB] 99% Done - [257/322 files][808.4 MiB/808.7 MiB] 99% Done - [258/322 files][808.4 MiB/808.7 MiB] 99% Done - [259/322 files][808.4 MiB/808.7 MiB] 99% Done - [260/322 files][808.4 MiB/808.7 MiB] 99% Done - [260/322 files][808.4 MiB/808.7 MiB] 99% Done - [260/322 files][808.4 MiB/808.7 MiB] 99% Done - [260/322 files][808.4 MiB/808.7 MiB] 99% Done - [260/322 files][808.4 MiB/808.7 MiB] 99% Done - [261/322 files][808.4 MiB/808.7 MiB] 99% Done - [262/322 files][808.4 MiB/808.7 MiB] 99% Done - [263/322 files][808.4 MiB/808.7 MiB] 99% Done - [263/322 files][808.4 MiB/808.7 MiB] 99% Done - [263/322 files][808.4 MiB/808.7 MiB] 99% Done - [264/322 files][808.4 MiB/808.7 MiB] 99% Done - [265/322 files][808.4 MiB/808.7 MiB] 99% Done - [266/322 files][808.4 MiB/808.7 MiB] 99% Done - [266/322 files][808.4 MiB/808.7 MiB] 99% Done - [267/322 files][808.4 MiB/808.7 MiB] 99% Done - [267/322 files][808.4 MiB/808.7 MiB] 99% Done - [267/322 files][808.5 MiB/808.7 MiB] 99% Done - [268/322 files][808.5 MiB/808.7 MiB] 99% Done - [269/322 files][808.5 MiB/808.7 MiB] 99% Done - [269/322 files][808.5 MiB/808.7 MiB] 99% Done - [269/322 files][808.5 MiB/808.7 MiB] 99% Done - [270/322 files][808.5 MiB/808.7 MiB] 99% Done - [271/322 files][808.5 MiB/808.7 MiB] 99% Done - [271/322 files][808.5 MiB/808.7 MiB] 99% Done - [271/322 files][808.5 MiB/808.7 MiB] 99% Done - [272/322 files][808.5 MiB/808.7 MiB] 99% Done - [272/322 files][808.5 MiB/808.7 MiB] 99% Done - [272/322 files][808.5 MiB/808.7 MiB] 99% Done - [272/322 files][808.5 MiB/808.7 MiB] 99% Done - [273/322 files][808.5 MiB/808.7 MiB] 99% Done - [274/322 files][808.5 MiB/808.7 MiB] 99% Done - [274/322 files][808.5 MiB/808.7 MiB] 99% Done - [275/322 files][808.5 MiB/808.7 MiB] 99% Done - [275/322 files][808.5 MiB/808.7 MiB] 99% Done - [275/322 files][808.5 MiB/808.7 MiB] 99% Done - [275/322 files][808.5 MiB/808.7 MiB] 99% Done - [276/322 files][808.5 MiB/808.7 MiB] 99% Done - [276/322 files][808.5 MiB/808.7 MiB] 99% Done - [276/322 files][808.5 MiB/808.7 MiB] 99% Done - [276/322 files][808.5 MiB/808.7 MiB] 99% Done - [277/322 files][808.5 MiB/808.7 MiB] 99% Done - [277/322 files][808.6 MiB/808.7 MiB] 99% Done - [277/322 files][808.6 MiB/808.7 MiB] 99% Done - [278/322 files][808.6 MiB/808.7 MiB] 99% Done - [279/322 files][808.6 MiB/808.7 MiB] 99% Done - [280/322 files][808.6 MiB/808.7 MiB] 99% Done - [281/322 files][808.6 MiB/808.7 MiB] 99% Done - [282/322 files][808.6 MiB/808.7 MiB] 99% Done - [283/322 files][808.6 MiB/808.7 MiB] 99% Done - [284/322 files][808.6 MiB/808.7 MiB] 99% Done - [285/322 files][808.6 MiB/808.7 MiB] 99% Done - [286/322 files][808.6 MiB/808.7 MiB] 99% Done - [287/322 files][808.7 MiB/808.7 MiB] 99% Done - [288/322 files][808.7 MiB/808.7 MiB] 99% Done - [289/322 files][808.7 MiB/808.7 MiB] 99% Done - [290/322 files][808.7 MiB/808.7 MiB] 99% Done - [291/322 files][808.7 MiB/808.7 MiB] 99% Done - [292/322 files][808.7 MiB/808.7 MiB] 99% Done - [293/322 files][808.7 MiB/808.7 MiB] 99% Done - [294/322 files][808.7 MiB/808.7 MiB] 99% Done - [295/322 files][808.7 MiB/808.7 MiB] 99% Done - [296/322 files][808.7 MiB/808.7 MiB] 99% Done - [297/322 files][808.7 MiB/808.7 MiB] 99% Done - [298/322 files][808.7 MiB/808.7 MiB] 99% Done - [299/322 files][808.7 MiB/808.7 MiB] 99% Done - [300/322 files][808.7 MiB/808.7 MiB] 99% Done - [301/322 files][808.7 MiB/808.7 MiB] 99% Done - [302/322 files][808.7 MiB/808.7 MiB] 99% Done - [303/322 files][808.7 MiB/808.7 MiB] 99% Done - [304/322 files][808.7 MiB/808.7 MiB] 99% Done - [305/322 files][808.7 MiB/808.7 MiB] 99% Done - [306/322 files][808.7 MiB/808.7 MiB] 99% Done - [307/322 files][808.7 MiB/808.7 MiB] 99% Done - [308/322 files][808.7 MiB/808.7 MiB] 99% Done - [309/322 files][808.7 MiB/808.7 MiB] 99% Done - [310/322 files][808.7 MiB/808.7 MiB] 99% Done - [311/322 files][808.7 MiB/808.7 MiB] 99% Done - [312/322 files][808.7 MiB/808.7 MiB] 99% Done - [313/322 files][808.7 MiB/808.7 MiB] 99% Done - [314/322 files][808.7 MiB/808.7 MiB] 99% Done - [315/322 files][808.7 MiB/808.7 MiB] 99% Done - [316/322 files][808.7 MiB/808.7 MiB] 99% Done - [317/322 files][808.7 MiB/808.7 MiB] 99% Done - [318/322 files][808.7 MiB/808.7 MiB] 99% Done - [319/322 files][808.7 MiB/808.7 MiB] 99% Done - [320/322 files][808.7 MiB/808.7 MiB] 99% Done \ \ [321/322 files][808.7 MiB/808.7 MiB] 99% Done INFO 0726 10:23:43.890787 retry_util.py] Retrying request, attempt #1... Step #8: \ [321/322 files][808.7 MiB/808.7 MiB] 99% Done | | [322/322 files][808.7 MiB/808.7 MiB] 100% Done 0.0 B/s / Step #8: Operation completed over 322 objects/808.7 MiB. Finished Step #8 PUSH DONE