starting build "7bac679f-3adf-4c25-8502-63be48fb9d61" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: ec3daab22494: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 30e213053f23: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 25b017c9085d: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 6d8064d22942: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 2c5826f03939: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 6653c9292bbf: Waiting Step #0: bf550828fd45: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240726/backtrace_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240726/format_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240726/levels_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240726/log_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240726/pattern_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/5 files][ 99.4 KiB/ 1.1 MiB] 9% Done / [2/5 files][535.2 KiB/ 1.1 MiB] 49% Done / [3/5 files][646.3 KiB/ 1.1 MiB] 59% Done / [4/5 files][746.6 KiB/ 1.1 MiB] 68% Done / [5/5 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 5 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1092 Step #2: -rw-r--r-- 1 root root 101807 Jul 26 10:10 backtrace_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 446227 Jul 26 10:10 format_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 113796 Jul 26 10:10 pattern_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 102681 Jul 26 10:10 levels_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 345966 Jul 26 10:10 log_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 23.55kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: bfc41af53bee: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 67ae2060248d: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: eccb1330175b: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 3291b748342a: Waiting Step #4: ef31bd35b792: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: b1256746ef70: Waiting Step #4: cbffa59180b5: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 7384719a7753: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: c9e16898e54d: Pull complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: a397e481ff57: Pull complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/7 : RUN apt-get update && apt-get install --yes cmake Step #4: ---> Running in c4167cbceb13 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 2s (2873 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (9030 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container c4167cbceb13 Step #4: ---> 06584162a80b Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/gabime/spdlog.git Step #4: ---> Running in f5a7dda04ac8 Step #4: Cloning into 'spdlog'... Step #4: Removing intermediate container f5a7dda04ac8 Step #4: ---> f947c9ef4974 Step #4: Step 4/7 : RUN zip spdlog_fuzzer_seed_corpus.zip spdlog/example/* Step #4: ---> Running in 984d66a599b9 Step #4: adding: spdlog/example/CMakeLists.txt (deflated 61%) Step #4: adding: spdlog/example/example.cpp (deflated 68%) Step #4: Removing intermediate container 984d66a599b9 Step #4: ---> ac12c430c06a Step #4: Step 5/7 : WORKDIR spdlog Step #4: ---> Running in 2972cc35e078 Step #4: Removing intermediate container 2972cc35e078 Step #4: ---> cf727aaeccf3 Step #4: Step 6/7 : COPY build.sh spdlog_fuzzer.dict $SRC/ Step #4: ---> fb08c2ffdf21 Step #4: Step 7/7 : COPY fuzz/* $SRC/ Step #4: ---> 6d85f61c42a5 Step #4: Successfully built 6d85f61c42a5 Step #4: Successfully tagged gcr.io/oss-fuzz/spdlog:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdlog Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLGuLxN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdlog/.git Step #5 - "srcmap": + GIT_DIR=/src/spdlog Step #5 - "srcmap": + cd /src/spdlog Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/gabime/spdlog.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5ebfc927306fd7ce551fa22244be801cf2b9fdd9 Step #5 - "srcmap": + jq_inplace /tmp/fileLGuLxN '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "5ebfc927306fd7ce551fa22244be801cf2b9fdd9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileHe4EVa Step #5 - "srcmap": + cat /tmp/fileLGuLxN Step #5 - "srcmap": + jq '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "5ebfc927306fd7ce551fa22244be801cf2b9fdd9" }' Step #5 - "srcmap": + mv /tmp/fileHe4EVa /tmp/fileLGuLxN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLGuLxN Step #5 - "srcmap": + rm /tmp/fileLGuLxN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdlog": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/gabime/spdlog.git", Step #5 - "srcmap": "rev": "5ebfc927306fd7ce551fa22244be801cf2b9fdd9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build spdlog: 1.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating example(s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/spdlog.dir/src/spdlog.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/spdlog.dir/src/stdout_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/spdlog.dir/src/color_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/spdlog.dir/src/file_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/spdlog.dir/src/async.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/spdlog.dir/src/cfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/spdlog.dir/src/bundled_fmtlib_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX static library libspdlog.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object example/CMakeFiles/example.dir/example.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Main function filename: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:37 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Logging next yaml tile to /src/fuzzerLogFile-0-hIQHKfK186.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Logging next yaml tile to /src/fuzzerLogFile-0-B0qOQA7r9q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Logging next yaml tile to /src/fuzzerLogFile-0-CCmpFNFHKL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Logging next yaml tile to /src/fuzzerLogFile-0-30gFybjmhy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Logging next yaml tile to /src/fuzzerLogFile-0-PiuZM3WW2a.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer.dict /src/format_fuzzer.options /src/levels_fuzzer.options /src/log_fuzzer.options /src/pattern_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (578 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.6MB/s eta 0:00:01  |▍ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.3MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.7MB/s eta 0:00:01  |▎ | 20kB 25.3MB/s eta 0:00:01  |▍ | 30kB 32.3MB/s eta 0:00:01  |▋ | 40kB 36.0MB/s eta 0:00:01  |▊ | 51kB 39.4MB/s eta 0:00:01  |▉ | 61kB 43.3MB/s eta 0:00:01  |█ | 71kB 46.2MB/s eta 0:00:01  |█▏ | 81kB 48.1MB/s eta 0:00:01  |█▎ | 92kB 50.4MB/s eta 0:00:01  |█▍ | 102kB 51.6MB/s eta 0:00:01  |█▌ | 112kB 51.6MB/s eta 0:00:01  |█▊ | 122kB 51.6MB/s eta 0:00:01  |█▉ | 133kB 51.6MB/s eta 0:00:01  |██ | 143kB 51.6MB/s eta 0:00:01  |██ | 153kB 51.6MB/s eta 0:00:01  |██▎ | 163kB 51.6MB/s eta 0:00:01  |██▍ | 174kB 51.6MB/s eta 0:00:01  |██▌ | 184kB 51.6MB/s eta 0:00:01  |██▋ | 194kB 51.6MB/s eta 0:00:01  |██▉ | 204kB 51.6MB/s eta 0:00:01  |███ | 215kB 51.6MB/s eta 0:00:01  |███ | 225kB 51.6MB/s eta 0:00:01  |███▏ | 235kB 51.6MB/s eta 0:00:01  |███▍ | 245kB 51.6MB/s eta 0:00:01  |███▌ | 256kB 51.6MB/s eta 0:00:01  |███▋ | 266kB 51.6MB/s eta 0:00:01  |███▉ | 276kB 51.6MB/s eta 0:00:01  |████ | 286kB 51.6MB/s eta 0:00:01  |████ | 296kB 51.6MB/s eta 0:00:01  |████▏ | 307kB 51.6MB/s eta 0:00:01  |████▍ | 317kB 51.6MB/s eta 0:00:01  |████▌ | 327kB 51.6MB/s eta 0:00:01  |████▋ | 337kB 51.6MB/s eta 0:00:01  |████▊ | 348kB 51.6MB/s eta 0:00:01  |█████ | 358kB 51.6MB/s eta 0:00:01  |█████ | 368kB 51.6MB/s eta 0:00:01  |█████▏ | 378kB 51.6MB/s eta 0:00:01  |█████▎ | 389kB 51.6MB/s eta 0:00:01  |█████▌ | 399kB 51.6MB/s eta 0:00:01  |█████▋ | 409kB 51.6MB/s eta 0:00:01  |█████▊ | 419kB 51.6MB/s eta 0:00:01  |█████▉ | 430kB 51.6MB/s eta 0:00:01  |██████ | 440kB 51.6MB/s eta 0:00:01  |██████▏ | 450kB 51.6MB/s eta 0:00:01  |██████▎ | 460kB 51.6MB/s eta 0:00:01  |██████▍ | 471kB 51.6MB/s eta 0:00:01  |██████▋ | 481kB 51.6MB/s eta 0:00:01  |██████▊ | 491kB 51.6MB/s eta 0:00:01  |██████▉ | 501kB 51.6MB/s eta 0:00:01  |███████ | 512kB 51.6MB/s eta 0:00:01  |███████▏ | 522kB 51.6MB/s eta 0:00:01  |███████▎ | 532kB 51.6MB/s eta 0:00:01  |███████▍ | 542kB 51.6MB/s eta 0:00:01  |███████▋ | 552kB 51.6MB/s eta 0:00:01  |███████▊ | 563kB 51.6MB/s eta 0:00:01  |███████▉ | 573kB 51.6MB/s eta 0:00:01  |████████ | 583kB 51.6MB/s eta 0:00:01  |████████▏ | 593kB 51.6MB/s eta 0:00:01  |████████▎ | 604kB 51.6MB/s eta 0:00:01  |████████▍ | 614kB 51.6MB/s eta 0:00:01  |████████▌ | 624kB 51.6MB/s eta 0:00:01  |████████▊ | 634kB 51.6MB/s eta 0:00:01  |████████▉ | 645kB 51.6MB/s eta 0:00:01  |█████████ | 655kB 51.6MB/s eta 0:00:01  |█████████ | 665kB 51.6MB/s eta 0:00:01  |█████████▎ | 675kB 51.6MB/s eta 0:00:01  |█████████▍ | 686kB 51.6MB/s eta 0:00:01  |█████████▌ | 696kB 51.6MB/s eta 0:00:01  |█████████▋ | 706kB 51.6MB/s eta 0:00:01  |█████████▉ | 716kB 51.6MB/s eta 0:00:01  |██████████ | 727kB 51.6MB/s eta 0:00:01  |██████████ | 737kB 51.6MB/s eta 0:00:01  |██████████▏ | 747kB 51.6MB/s eta 0:00:01  |██████████▍ | 757kB 51.6MB/s eta 0:00:01  |██████████▌ | 768kB 51.6MB/s eta 0:00:01  |██████████▋ | 778kB 51.6MB/s eta 0:00:01  |██████████▊ | 788kB 51.6MB/s eta 0:00:01  |███████████ | 798kB 51.6MB/s eta 0:00:01  |███████████ | 808kB 51.6MB/s eta 0:00:01  |███████████▏ | 819kB 51.6MB/s eta 0:00:01  |███████████▍ | 829kB 51.6MB/s eta 0:00:01  |███████████▌ | 839kB 51.6MB/s eta 0:00:01  |███████████▋ | 849kB 51.6MB/s eta 0:00:01  |███████████▊ | 860kB 51.6MB/s eta 0:00:01  |████████████ | 870kB 51.6MB/s eta 0:00:01  |████████████ | 880kB 51.6MB/s eta 0:00:01  |████████████▏ | 890kB 51.6MB/s eta 0:00:01  |████████████▎ | 901kB 51.6MB/s eta 0:00:01  |████████████▌ | 911kB 51.6MB/s eta 0:00:01  |████████████▋ | 921kB 51.6MB/s eta 0:00:01  |████████████▊ | 931kB 51.6MB/s eta 0:00:01  |████████████▉ | 942kB 51.6MB/s eta 0:00:01  |█████████████ | 952kB 51.6MB/s eta 0:00:01  |█████████████▏ | 962kB 51.6MB/s eta 0:00:01  |█████████████▎ | 972kB 51.6MB/s eta 0:00:01  |█████████████▍ | 983kB 51.6MB/s eta 0:00:01  |█████████████▋ | 993kB 51.6MB/s eta 0:00:01  |█████████████▊ | 1.0MB 51.6MB/s eta 0:00:01  |█████████████▉ | 1.0MB 51.6MB/s eta 0:00:01  |██████████████ | 1.0MB 51.6MB/s eta 0:00:01  |██████████████▏ | 1.0MB 51.6MB/s eta 0:00:01  |██████████████▎ | 1.0MB 51.6MB/s eta 0:00:01  |██████████████▍ | 1.1MB 51.6MB/s eta 0:00:01  |██████████████▌ | 1.1MB 51.6MB/s eta 0:00:01  |██████████████▊ | 1.1MB 51.6MB/s eta 0:00:01  |██████████████▉ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████▏ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████▎ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████▍ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████▌ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████▊ | 1.1MB 51.6MB/s eta 0:00:01  |███████████████▉ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████▎ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████▍ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████▌ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████▋ | 1.2MB 51.6MB/s eta 0:00:01  |████████████████▉ | 1.2MB 51.6MB/s eta 0:00:01  |█████████████████ | 1.2MB 51.6MB/s eta 0:00:01  |█████████████████ | 1.2MB 51.6MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 51.6MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 51.6MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 51.6MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 51.6MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 51.6MB/s eta 0:00:01  |██████████████████ | 1.3MB 51.6MB/s eta 0:00:01  |██████████████████ | 1.3MB 51.6MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 51.6MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 51.6MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 51.6MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 51.6MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 51.6MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 51.6MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 51.6MB/s eta 0:00:01  |█████████████████████ | 1.5MB 51.6MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 51.6MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 51.6MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 51.6MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 51.6MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 51.6MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 51.6MB/s eta 0:00:01  |██████████████████████ | 1.6MB 51.6MB/s eta 0:00:01  |██████████████████████ | 1.6MB 51.6MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 51.6MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 51.6MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 51.6MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 51.6MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 51.6MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 51.6MB/s eta 0:00:01  |████████████████████████ | 1.8MB 51.6MB/s eta 0:00:01  |████████████████████████ | 1.8MB 51.6MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 51.6MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 51.6MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 51.6MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 51.6MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 51.6MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 51.6MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 51.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 51.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 51.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 51.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 51.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 51.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 51.6MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 51.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 51.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 51.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 51.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 51.6MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 51.6MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 51.6MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 51.6MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 51.6MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 51.6MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 51.6MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 51.6MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 51.6MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 51.6MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 51.6MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 51.6MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 51.6MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 51.6MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 51.6MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 51.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 51.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 51.6MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 51.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 51.6MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 51.6MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 51.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.3/5.1 MB 47.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/9.2 MB 3.4 MB/s eta 0:00:03  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 3.7 MB/s eta 0:00:03  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 3.7 MB/s eta 0:00:03  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 3.6 MB/s eta 0:00:03  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 3.6 MB/s eta 0:00:03  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 3.6 MB/s eta 0:00:03  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 3.6 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 3.6 MB/s eta 0:00:02  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 3.8 MB/s eta 0:00:02  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 3.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 3.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/9.2 MB 3.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/9.2 MB 3.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/9.2 MB 3.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 3.8/9.2 MB 3.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 3.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 3.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 3.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 3.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.1/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.2/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 5.3/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 5.4/9.2 MB 3.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 3.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 3.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 3.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 5.9/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 6.0/9.2 MB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.2/9.2 MB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.2/9.2 MB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.3/9.2 MB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 6.4/9.2 MB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 6.5/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 6.6/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 6.7/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 6.8/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.8/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 6.9/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 7.0/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.6/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 8.2/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8.2/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.3/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.4/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.6/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 9.0/9.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.1/9.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 3.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/301.1 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 204.8/301.1 kB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 297.0/301.1 kB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 2.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/4.7 MB 3.7 MB/s eta 0:00:02  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/4.7 MB 3.0 MB/s eta 0:00:02  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.7 MB 3.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/4.7 MB 3.0 MB/s eta 0:00:02  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/4.7 MB 3.0 MB/s eta 0:00:02  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.7 MB 3.0 MB/s eta 0:00:02  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/4.7 MB 3.0 MB/s eta 0:00:02  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/4.7 MB 2.9 MB/s eta 0:00:02  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/4.7 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.7 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.7 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/4.7 MB 2.6 MB/s eta 0:00:02  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.7 MB 2.6 MB/s eta 0:00:02  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.7 MB 2.6 MB/s eta 0:00:02  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.7 MB 2.6 MB/s eta 0:00:02  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.7 MB 2.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.7 MB 2.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.1/4.7 MB 2.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.1/4.7 MB 2.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.2/4.7 MB 2.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.2/4.7 MB 2.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.3/4.7 MB 2.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.3/4.7 MB 2.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 2.4/4.7 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.4/4.7 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.5/4.7 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.5/4.7 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.6/4.7 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.6/4.7 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.7/4.7 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.7/4.7 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.8/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.8/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.9/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 2.9/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.0/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.0/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.3/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.4/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.4/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 3.5/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 3.5/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.6/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 3.7/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 3.7/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 3.8/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 3.9/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.9/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 4.0/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 4.1/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.1/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.2/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.3/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.3/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.4/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.5/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.5/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 4.6/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/1.2 MB 2.6 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/1.2 MB 2.0 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 0.5/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 0.6/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 0.7/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 0.7/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 0.8/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 0.9/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 1.0/1.2 MB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 1.1/1.2 MB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 1.2/1.2 MB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/17.3 MB 2.6 MB/s eta 0:00:07  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/17.3 MB 2.3 MB/s eta 0:00:08  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/17.3 MB 2.4 MB/s eta 0:00:08  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/17.3 MB 2.4 MB/s eta 0:00:08  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/17.3 MB 2.3 MB/s eta 0:00:08  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/17.3 MB 2.3 MB/s eta 0:00:08  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/17.3 MB 2.3 MB/s eta 0:00:08  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/17.3 MB 2.4 MB/s eta 0:00:08  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/17.3 MB 2.3 MB/s eta 0:00:08  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/17.3 MB 2.2 MB/s eta 0:00:08  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/17.3 MB 2.2 MB/s eta 0:00:08  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/17.3 MB 2.2 MB/s eta 0:00:08  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/17.3 MB 2.1 MB/s eta 0:00:08  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/17.3 MB 2.1 MB/s eta 0:00:08  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/17.3 MB 2.1 MB/s eta 0:00:08  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/17.3 MB 2.1 MB/s eta 0:00:08  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/17.3 MB 2.1 MB/s eta 0:00:08  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/17.3 MB 2.0 MB/s eta 0:00:08  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/17.3 MB 2.0 MB/s eta 0:00:08  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/17.3 MB 2.0 MB/s eta 0:00:08  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/17.3 MB 2.0 MB/s eta 0:00:08  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/17.3 MB 2.0 MB/s eta 0:00:08  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/17.3 MB 2.0 MB/s eta 0:00:08  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/17.3 MB 2.1 MB/s eta 0:00:08  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/17.3 MB 2.1 MB/s eta 0:00:08  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/17.3 MB 2.1 MB/s eta 0:00:08  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/17.3 MB 2.1 MB/s eta 0:00:08  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/17.3 MB 2.1 MB/s eta 0:00:08  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/17.3 MB 2.1 MB/s eta 0:00:08  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.8/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.9/17.3 MB 2.1 MB/s eta 0:00:07  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.0/17.3 MB 2.2 MB/s eta 0:00:07  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.1/17.3 MB 2.2 MB/s eta 0:00:07  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/17.3 MB 2.2 MB/s eta 0:00:07  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.3/17.3 MB 2.2 MB/s eta 0:00:07  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.4/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 2.2 MB/s eta 0:00:06  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 2.3 MB/s eta 0:00:06  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.4/17.3 MB 2.3 MB/s eta 0:00:06  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.5/17.3 MB 2.3 MB/s eta 0:00:06  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/17.3 MB 2.3 MB/s eta 0:00:06  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 2.3 MB/s eta 0:00:06  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 2.3 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.8/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.0/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.1/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.6/17.3 MB 2.4 MB/s eta 0:00:05  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.7/17.3 MB 2.4 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.8/17.3 MB 2.4 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.8/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 8.9/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.0/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.4/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 2.5 MB/s eta 0:00:04  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 10.0/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.1/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.2/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.3/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.4/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.5/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.6/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.6/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.1/17.3 MB 2.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.2/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.4/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.5/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.7/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.8/17.3 MB 2.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 11.9/17.3 MB 2.7 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.1/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.6/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 2.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.9/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.0/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.3/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 2.8 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 2.9 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.1/17.3 MB 2.9 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 2.9 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 2.9 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.4/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.7/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.8/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.2/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.8/17.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 16.9/17.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 3.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 3.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/4.5 MB 3.7 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.5 MB 4.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/4.5 MB 4.0 MB/s eta 0:00:02  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.5 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.3/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.5/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.7/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 2.9/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.0/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.3/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.5/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 3.6/4.5 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.8/4.5 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 3.9/4.5 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.1/4.5 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.2/4.5 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.4/4.5 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 153.6/229.9 kB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data' and '/src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.332 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.424 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-30gFybjmhy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hIQHKfK186 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.609 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CCmpFNFHKL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PiuZM3WW2a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.971 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B0qOQA7r9q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.972 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/log_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-30gFybjmhy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hIQHKfK186'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CCmpFNFHKL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/format_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PiuZM3WW2a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-B0qOQA7r9q'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:12.974 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.202 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.203 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-30gFybjmhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hIQHKfK186.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PiuZM3WW2a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:13.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.773 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.780 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.794 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.794 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-30gFybjmhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.808 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:14.808 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hIQHKfK186.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.011 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PiuZM3WW2a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:15.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.093 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CCmpFNFHKL.data with fuzzerLogFile-0-CCmpFNFHKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B0qOQA7r9q.data with fuzzerLogFile-0-B0qOQA7r9q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-30gFybjmhy.data with fuzzerLogFile-0-30gFybjmhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hIQHKfK186.data with fuzzerLogFile-0-hIQHKfK186.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PiuZM3WW2a.data with fuzzerLogFile-0-PiuZM3WW2a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.095 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.095 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.109 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.112 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.114 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.116 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.119 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.152 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.152 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.156 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.156 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.159 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.159 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.160 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.160 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.161 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.162 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.163 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.164 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.164 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.164 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.165 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.166 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.168 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.169 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.181 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.182 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.188 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.188 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.189 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.189 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.190 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.190 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.191 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.191 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.192 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.192 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.193 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.193 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.195 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.197 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.199 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.256 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.257 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.257 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.258 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.264 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.290 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.290 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.291 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.292 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:16.297 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.658 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.658 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.659 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.659 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.662 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.906 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.939 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.940 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.940 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.940 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.941 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.960 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.961 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.975 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240726/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:17.981 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.202 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240726/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.444 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240726/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.673 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240726/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.823 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240726/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:18.985 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.031 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.031 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.031 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.031 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.064 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.065 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.107 INFO html_report - create_all_function_table: Assembled a total of 1382 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.107 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.137 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 149 -- : 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:19.928 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.348 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.420 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.420 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.581 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.586 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.588 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 118 -- : 118 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.589 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.699 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.760 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.760 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.862 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.863 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.864 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.864 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.971 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:20.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.038 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.134 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.142 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.143 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 265 -- : 265 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.143 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.334 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.412 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.523 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.532 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.537 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.537 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.762 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (228 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.977 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:21.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.078 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.091 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.091 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:22.092 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:23.892 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:23.894 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:23.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:23.895 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.576 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.627 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.630 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:25.630 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:27.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:27.564 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:27.615 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:27.619 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:27.619 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:29.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:29.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:29.383 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:29.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:29.386 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:31.355 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:31.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:31.411 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:31.414 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:31.414 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:33.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:33.134 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:33.190 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:33.192 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:33.192 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:35.194 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:35.196 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:35.252 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:35.254 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:35.255 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:36.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:36.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.053 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.056 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:37.056 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.769 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.827 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.829 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:38.829 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:40.809 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:40.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:40.867 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:40.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:40.870 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.589 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.590 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.647 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['char const* fmt::v10::detail::parse_replacement_field(fmt::v10::detail::buffer&, fmt::v10::basic_string_view, fmt::v10::detail::vformat_args::type, fmt::v10::detail::locale_ref)::format_handler&>(char const*, char const*, fmt::v10::detail::vformat_to(fmt::v10::detail::buffer&, fmt::v10::basic_string_view, fmt::v10::detail::vformat_args::type, fmt::v10::detail::locale_ref)::format_handler&)', 'int fmt::v10::detail::format_float(double, int, fmt::v10::detail::float_specs, fmt::v10::detail::buffer&)', 'spdlog::sinks::basic_file_sink::basic_file_sink(std::__1::basic_string, std::__1::allocator > const&, bool, spdlog::file_event_handlers const&)', 'fmt::v10::format_facet::do_put(fmt::v10::appender, fmt::v10::loc_value, fmt::v10::format_specs const&) const', 'fmt::v10::appender fmt::v10::detail::default_arg_formatter::operator()(float)', 'fmt::v10::appender fmt::v10::detail::default_arg_formatter::operator()(double)', 'bool fmt::v10::detail::loc_writer::operator()<__int128, 0>(__int128)', 'spdlog::details::registry::initialize_logger(std::__1::shared_ptr)', 'spdlog::details::full_formatter::format(spdlog::details::log_msg const&, tm const&, fmt::v10::basic_memory_buffer >&)', 'spdlog::logger::sink_it_(spdlog::details::log_msg const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.703 INFO html_report - create_all_function_table: Assembled a total of 1382 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.742 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.771 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.771 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details7log_msgC2ENS_10source_locEN3fmt3v1017basic_string_viewIcEENS_5level10level_enumES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details10backtracer9push_backERKNS0_7log_msgE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail11to_unsignedIlEENSt3__113make_unsignedIT_E4typeES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details10backtracer9push_backERKNS0_7log_msgE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.774 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog11set_patternENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS_17pattern_time_typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.776 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details2os6getenvEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details7log_msgC2ENS_10source_locEN3fmt3v1017basic_string_viewIcEENS_5level10level_enumES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail11to_unsignedIlEENSt3__113make_unsignedIT_E4typeES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.778 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE10try_resizeEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail14format_decimalIcjEENS1_21format_decimal_resultIPT_EES5_T0_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1017basic_format_argsINS0_20basic_format_contextINS0_8appenderEcEEE3getEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details7log_msgC2ENS_10source_locEN3fmt3v1017basic_string_viewIcEENS_5level10level_enumES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.781 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE10try_resizeEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail14format_decimalIcjEENS1_21format_decimal_resultIPT_EES5_T0_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueI17my_formatter_flagJEEENSt3__110unique_ptrIT_NS3_14default_deleteIS5_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.783 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.784 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.784 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.787 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.788 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.967 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.967 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.967 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.967 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.967 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.970 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.972 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.975 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.980 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:42.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240726/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:43.023 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:43.344 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:43.657 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:43.976 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:44.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:44.621 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:13.055 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.533 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.533 INFO debug_info - create_friendly_debug_types: Have to create for 98798 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.642 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.661 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.679 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.699 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.718 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.738 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:27.986 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.009 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.031 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.051 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.073 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.095 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.116 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.137 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.158 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.181 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.203 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.225 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.246 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.267 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.289 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.601 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.624 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.648 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.669 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.689 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.710 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.733 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.754 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.774 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.797 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.819 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.841 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.863 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.887 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.907 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.928 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.948 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:28.972 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:33.753 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/core.h ------- 235 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/formatter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format.h ------- 237 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/circular_q.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry-inl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/mdc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format-inl.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/console_globals.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/os-inl.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger-inl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter-inl.h ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/fmt_helper.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer-inl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common-inl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink-inl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/synchronous_factory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/helpers-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/argv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/env.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.744 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.744 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.745 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.745 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.745 INFO analysis - extract_test_information: //src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.746 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.746 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.746 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.746 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.746 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.747 INFO analysis - extract_test_information: //src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.747 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.747 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.747 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.748 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.748 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.748 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.749 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.749 INFO analysis - extract_test_information: //src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.749 INFO analysis - extract_test_information: //src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.749 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.750 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.750 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.750 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.750 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.750 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.751 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.751 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.751 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.751 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.752 INFO analysis - extract_test_information: //src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.752 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.752 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.752 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.752 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.752 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.753 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.753 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.753 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.753 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.753 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.754 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.754 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.754 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.754 INFO analysis - extract_test_information: //src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.755 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.755 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.755 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.755 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.755 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.756 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.756 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.756 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.756 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.757 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.757 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.757 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.757 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.757 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.758 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.758 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.758 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.758 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.758 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.759 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.759 INFO analysis - extract_test_information: //src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.759 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.759 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.759 INFO analysis - extract_test_information: //src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.760 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.760 INFO analysis - extract_test_information: //src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.760 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.760 INFO analysis - extract_test_information: //src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.761 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.761 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.761 INFO analysis - extract_test_information: //src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.761 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.761 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.762 INFO analysis - extract_test_information: //src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.762 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.762 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.762 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.762 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.762 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.763 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.763 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.763 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.763 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.763 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.764 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.764 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.764 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.764 INFO analysis - extract_test_information: //src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.765 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.765 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.765 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.765 INFO analysis - extract_test_information: //src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.765 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.766 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.766 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.766 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.766 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.766 INFO analysis - extract_test_information: //src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.766 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.767 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.767 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.767 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.767 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.768 INFO analysis - extract_test_information: //src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.768 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.768 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.768 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.768 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.768 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.769 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.769 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.769 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.769 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.769 INFO analysis - extract_test_information: //src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.770 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.770 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.770 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.770 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.770 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.771 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.771 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.771 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.771 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.771 INFO analysis - extract_test_information: //src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.772 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.772 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.772 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.772 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.772 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.773 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.773 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.773 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.773 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.773 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.774 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.774 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.774 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.774 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.774 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.775 INFO analysis - extract_test_information: //src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.775 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.775 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.775 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.775 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.775 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.776 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.776 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.776 INFO analysis - extract_test_information: //src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.777 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.777 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.777 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.777 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.777 INFO analysis - extract_test_information: //src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.778 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.778 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.778 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.779 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.779 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.779 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.779 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.779 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.780 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.780 INFO analysis - extract_test_information: //src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.780 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.780 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.780 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.781 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.781 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.781 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.781 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.781 INFO analysis - extract_test_information: //src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.782 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.782 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.782 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.782 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.782 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.783 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.783 INFO analysis - extract_test_information: //src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.783 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.783 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.783 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.784 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.784 INFO analysis - extract_test_information: //src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.784 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.784 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.328 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.332 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.493 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.494 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0qOQA7r9q.data [Content-Type=application/octet-stream]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/450 files][ 0.0 B/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/450 files][202.6 KiB/202.9 MiB] 0% Done / [1/450 files][215.5 KiB/202.9 MiB] 0% Done / [2/450 files][215.5 KiB/202.9 MiB] 0% Done / [3/450 files][215.5 KiB/202.9 MiB] 0% Done / [4/450 files][215.5 KiB/202.9 MiB] 0% Done / [5/450 files][215.5 KiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CCmpFNFHKL.data [Content-Type=application/octet-stream]... Step #8: / [5/450 files][215.5 KiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/450 files][215.5 KiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/450 files][215.5 KiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/450 files][215.5 KiB/202.9 MiB] 0% Done / [6/450 files][215.5 KiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/450 files][900.7 KiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 1.4 MiB/202.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 2.9 MiB/202.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/450 files][ 4.5 MiB/202.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/450 files][ 5.8 MiB/202.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 5.8 MiB/202.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/450 files][ 5.8 MiB/202.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [6/450 files][ 5.8 MiB/202.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [6/450 files][ 6.6 MiB/202.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 7.2 MiB/202.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/450 files][ 7.7 MiB/202.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/450 files][ 9.0 MiB/202.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 10.3 MiB/202.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/450 files][ 12.3 MiB/202.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 14.4 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 15.0 MiB/202.9 MiB] 7% Done / [6/450 files][ 15.0 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 15.0 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30gFybjmhy.data [Content-Type=application/octet-stream]... Step #8: / [6/450 files][ 15.0 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/450 files][ 15.0 MiB/202.9 MiB] 7% Done / [7/450 files][ 15.0 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/450 files][ 15.0 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [7/450 files][ 15.8 MiB/202.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [7/450 files][ 16.6 MiB/202.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [7/450 files][ 17.3 MiB/202.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/450 files][ 17.8 MiB/202.9 MiB] 8% Done / [8/450 files][ 19.6 MiB/202.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIQHKfK186.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/450 files][ 20.1 MiB/202.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/450 files][ 20.6 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/450 files][ 20.6 MiB/202.9 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/450 files][ 20.6 MiB/202.9 MiB] 10% Done - [9/450 files][ 20.6 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/450 files][ 20.6 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [9/450 files][ 20.7 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PiuZM3WW2a.data [Content-Type=application/octet-stream]... Step #8: - [10/450 files][ 20.7 MiB/202.9 MiB] 10% Done - [10/450 files][ 20.7 MiB/202.9 MiB] 10% Done - [11/450 files][ 20.7 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: - [11/450 files][ 20.7 MiB/202.9 MiB] 10% Done - [11/450 files][ 20.7 MiB/202.9 MiB] 10% Done - [12/450 files][ 20.7 MiB/202.9 MiB] 10% Done - [13/450 files][ 20.7 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30gFybjmhy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/450 files][ 20.7 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [13/450 files][ 20.7 MiB/202.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [13/450 files][ 22.6 MiB/202.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [13/450 files][ 24.7 MiB/202.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/450 files][ 26.0 MiB/202.9 MiB] 12% Done - [14/450 files][ 26.0 MiB/202.9 MiB] 12% Done - [14/450 files][ 26.0 MiB/202.9 MiB] 12% Done - [15/450 files][ 26.0 MiB/202.9 MiB] 12% Done - [16/450 files][ 26.0 MiB/202.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/450 files][ 26.0 MiB/202.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PiuZM3WW2a.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/450 files][ 26.0 MiB/202.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [16/450 files][ 26.6 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [16/450 files][ 26.6 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30gFybjmhy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/450 files][ 26.6 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIQHKfK186.data [Content-Type=application/octet-stream]... Step #8: - [16/450 files][ 26.6 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/450 files][ 26.8 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [17/450 files][ 26.8 MiB/202.9 MiB] 13% Done - [17/450 files][ 27.1 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CCmpFNFHKL.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/450 files][ 28.4 MiB/202.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [17/450 files][ 28.6 MiB/202.9 MiB] 14% Done - [17/450 files][ 28.6 MiB/202.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [17/450 files][ 28.9 MiB/202.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0qOQA7r9q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [17/450 files][ 29.2 MiB/202.9 MiB] 14% Done - [18/450 files][ 29.2 MiB/202.9 MiB] 14% Done - [18/450 files][ 29.2 MiB/202.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [18/450 files][ 29.4 MiB/202.9 MiB] 14% Done - [18/450 files][ 29.7 MiB/202.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [18/450 files][ 30.0 MiB/202.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [18/450 files][ 30.5 MiB/202.9 MiB] 15% Done - [18/450 files][ 30.5 MiB/202.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: - [18/450 files][ 30.7 MiB/202.9 MiB] 15% Done - [18/450 files][ 30.7 MiB/202.9 MiB] 15% Done - [18/450 files][ 30.7 MiB/202.9 MiB] 15% Done - [19/450 files][ 30.7 MiB/202.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 31.0 MiB/202.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 31.5 MiB/202.9 MiB] 15% Done - [19/450 files][ 31.5 MiB/202.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 31.8 MiB/202.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 32.0 MiB/202.9 MiB] 15% Done - [19/450 files][ 32.0 MiB/202.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 32.6 MiB/202.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 32.8 MiB/202.9 MiB] 16% Done - [19/450 files][ 32.8 MiB/202.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 33.1 MiB/202.9 MiB] 16% Done - [19/450 files][ 33.1 MiB/202.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: - [19/450 files][ 33.9 MiB/202.9 MiB] 16% Done - [19/450 files][ 33.9 MiB/202.9 MiB] 16% Done - [20/450 files][ 34.7 MiB/202.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: - [20/450 files][ 35.5 MiB/202.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: - [20/450 files][ 36.3 MiB/202.9 MiB] 17% Done - [21/450 files][ 37.0 MiB/202.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [21/450 files][ 37.5 MiB/202.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: - [21/450 files][ 38.6 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: - [21/450 files][ 38.6 MiB/202.9 MiB] 19% Done - [21/450 files][ 38.9 MiB/202.9 MiB] 19% Done - [21/450 files][ 38.9 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: - [21/450 files][ 39.1 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: - [21/450 files][ 39.4 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: - [21/450 files][ 39.4 MiB/202.9 MiB] 19% Done - [22/450 files][ 39.4 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: - [22/450 files][ 39.6 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: - [23/450 files][ 39.6 MiB/202.9 MiB] 19% Done - [23/450 files][ 39.6 MiB/202.9 MiB] 19% Done - [23/450 files][ 39.6 MiB/202.9 MiB] 19% Done - [23/450 files][ 39.9 MiB/202.9 MiB] 19% Done - [24/450 files][ 39.9 MiB/202.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: - [24/450 files][ 40.7 MiB/202.9 MiB] 20% Done - [25/450 files][ 41.0 MiB/202.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [25/450 files][ 42.3 MiB/202.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: - [26/450 files][ 43.6 MiB/202.9 MiB] 21% Done - [26/450 files][ 43.8 MiB/202.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: - [27/450 files][ 43.8 MiB/202.9 MiB] 21% Done - [27/450 files][ 43.8 MiB/202.9 MiB] 21% Done - [27/450 files][ 43.8 MiB/202.9 MiB] 21% Done - [28/450 files][ 44.6 MiB/202.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: - [28/450 files][ 46.7 MiB/202.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: - [28/450 files][ 47.5 MiB/202.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: - [28/450 files][ 47.5 MiB/202.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: - [28/450 files][ 47.8 MiB/202.9 MiB] 23% Done - [28/450 files][ 47.8 MiB/202.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIQHKfK186.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/450 files][ 48.6 MiB/202.9 MiB] 23% Done - [28/450 files][ 48.6 MiB/202.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [28/450 files][ 48.8 MiB/202.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: - [29/450 files][ 49.1 MiB/202.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [29/450 files][ 49.1 MiB/202.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [29/450 files][ 49.3 MiB/202.9 MiB] 24% Done - [29/450 files][ 49.6 MiB/202.9 MiB] 24% Done - [30/450 files][ 49.6 MiB/202.9 MiB] 24% Done - [30/450 files][ 49.6 MiB/202.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: - [30/450 files][ 54.0 MiB/202.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: - [31/450 files][ 54.2 MiB/202.9 MiB] 26% Done - [31/450 files][ 54.5 MiB/202.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: - [31/450 files][ 55.0 MiB/202.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: - [31/450 files][ 56.8 MiB/202.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: - [32/450 files][ 58.2 MiB/202.9 MiB] 28% Done - [32/450 files][ 58.2 MiB/202.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: - [32/450 files][ 58.7 MiB/202.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: - [32/450 files][ 58.9 MiB/202.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: - [32/450 files][ 59.7 MiB/202.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: - [32/450 files][ 60.0 MiB/202.9 MiB] 29% Done - [32/450 files][ 60.2 MiB/202.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: - [32/450 files][ 60.7 MiB/202.9 MiB] 29% Done - [33/450 files][ 61.0 MiB/202.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: - [33/450 files][ 61.2 MiB/202.9 MiB] 30% Done - [33/450 files][ 61.2 MiB/202.9 MiB] 30% Done - [33/450 files][ 61.3 MiB/202.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: - [33/450 files][ 61.8 MiB/202.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: - [33/450 files][ 62.6 MiB/202.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 64.1 MiB/202.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 64.4 MiB/202.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 64.4 MiB/202.9 MiB] 31% Done - [34/450 files][ 64.7 MiB/202.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 65.2 MiB/202.9 MiB] 32% Done - [34/450 files][ 65.4 MiB/202.9 MiB] 32% Done - [34/450 files][ 65.4 MiB/202.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 65.7 MiB/202.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 65.7 MiB/202.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [34/450 files][ 66.0 MiB/202.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: - [34/450 files][ 66.0 MiB/202.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [34/450 files][ 66.5 MiB/202.9 MiB] 32% Done - [35/450 files][ 66.5 MiB/202.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 67.5 MiB/202.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 67.5 MiB/202.9 MiB] 33% Done - [35/450 files][ 67.5 MiB/202.9 MiB] 33% Done - [35/450 files][ 67.5 MiB/202.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 68.0 MiB/202.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 68.6 MiB/202.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 69.1 MiB/202.9 MiB] 34% Done - [35/450 files][ 69.1 MiB/202.9 MiB] 34% Done - [35/450 files][ 69.1 MiB/202.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 69.6 MiB/202.9 MiB] 34% Done - [35/450 files][ 69.9 MiB/202.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 70.4 MiB/202.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 70.4 MiB/202.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: - [35/450 files][ 70.4 MiB/202.9 MiB] 34% Done - [35/450 files][ 70.4 MiB/202.9 MiB] 34% Done - [35/450 files][ 70.7 MiB/202.9 MiB] 34% Done - [35/450 files][ 70.7 MiB/202.9 MiB] 34% Done - [36/450 files][ 70.9 MiB/202.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: - [36/450 files][ 71.7 MiB/202.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: - [36/450 files][ 72.0 MiB/202.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [36/450 files][ 72.5 MiB/202.9 MiB] 35% Done - [37/450 files][ 72.8 MiB/202.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/450 files][ 74.0 MiB/202.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/450 files][ 75.9 MiB/202.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [37/450 files][ 78.8 MiB/202.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/450 files][ 79.3 MiB/202.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [37/450 files][ 80.5 MiB/202.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [38/450 files][ 80.5 MiB/202.9 MiB] 39% Done - [39/450 files][ 80.8 MiB/202.9 MiB] 39% Done - [39/450 files][ 80.8 MiB/202.9 MiB] 39% Done - [40/450 files][ 80.8 MiB/202.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [40/450 files][ 82.1 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/450 files][ 82.1 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: - [40/450 files][ 82.1 MiB/202.9 MiB] 40% Done - [40/450 files][ 82.1 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: - [40/450 files][ 82.1 MiB/202.9 MiB] 40% Done - [40/450 files][ 82.1 MiB/202.9 MiB] 40% Done - [41/450 files][ 82.3 MiB/202.9 MiB] 40% Done - [42/450 files][ 82.3 MiB/202.9 MiB] 40% Done - [43/450 files][ 82.3 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/450 files][ 82.3 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: - [44/450 files][ 82.3 MiB/202.9 MiB] 40% Done - [44/450 files][ 82.3 MiB/202.9 MiB] 40% Done - [44/450 files][ 82.3 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: - [44/450 files][ 82.3 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [44/450 files][ 82.3 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [45/450 files][ 82.3 MiB/202.9 MiB] 40% Done - [45/450 files][ 82.6 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: - [45/450 files][ 82.8 MiB/202.9 MiB] 40% Done - [45/450 files][ 82.8 MiB/202.9 MiB] 40% Done - [46/450 files][ 82.8 MiB/202.9 MiB] 40% Done - [47/450 files][ 82.8 MiB/202.9 MiB] 40% Done - [48/450 files][ 82.8 MiB/202.9 MiB] 40% Done - [48/450 files][ 83.1 MiB/202.9 MiB] 40% Done - [49/450 files][ 83.1 MiB/202.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [49/450 files][ 84.0 MiB/202.9 MiB] 41% Done - [49/450 files][ 84.0 MiB/202.9 MiB] 41% Done - [49/450 files][ 84.0 MiB/202.9 MiB] 41% Done - [50/450 files][ 84.0 MiB/202.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: - [50/450 files][ 84.3 MiB/202.9 MiB] 41% Done - [50/450 files][ 84.3 MiB/202.9 MiB] 41% Done - [51/450 files][ 85.3 MiB/202.9 MiB] 42% Done - [52/450 files][ 85.6 MiB/202.9 MiB] 42% Done - [53/450 files][ 85.6 MiB/202.9 MiB] 42% Done - [54/450 files][ 85.6 MiB/202.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [55/450 files][ 85.8 MiB/202.9 MiB] 42% Done - [55/450 files][ 85.8 MiB/202.9 MiB] 42% Done - [55/450 files][ 86.1 MiB/202.9 MiB] 42% Done - [56/450 files][ 86.6 MiB/202.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/450 files][ 88.5 MiB/202.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: \ \ [56/450 files][ 90.3 MiB/202.9 MiB] 44% Done \ [57/450 files][ 90.8 MiB/202.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: \ [57/450 files][ 94.0 MiB/202.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: \ [57/450 files][ 95.8 MiB/202.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: \ [57/450 files][ 95.8 MiB/202.9 MiB] 47% Done \ [57/450 files][ 96.4 MiB/202.9 MiB] 47% Done \ [58/450 files][ 96.9 MiB/202.9 MiB] 47% Done \ [59/450 files][ 96.9 MiB/202.9 MiB] 47% Done \ [60/450 files][ 97.1 MiB/202.9 MiB] 47% Done \ [60/450 files][ 97.1 MiB/202.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: \ [61/450 files][ 98.4 MiB/202.9 MiB] 48% Done \ [62/450 files][101.3 MiB/202.9 MiB] 49% Done \ [63/450 files][101.5 MiB/202.9 MiB] 50% Done \ [64/450 files][103.8 MiB/202.9 MiB] 51% Done \ [64/450 files][104.4 MiB/202.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: \ [65/450 files][108.0 MiB/202.9 MiB] 53% Done \ [65/450 files][108.0 MiB/202.9 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: \ [65/450 files][109.2 MiB/202.9 MiB] 53% Done \ [66/450 files][109.5 MiB/202.9 MiB] 53% Done \ [66/450 files][109.5 MiB/202.9 MiB] 53% Done \ [67/450 files][109.5 MiB/202.9 MiB] 53% Done \ [68/450 files][109.7 MiB/202.9 MiB] 54% Done \ [69/450 files][109.7 MiB/202.9 MiB] 54% Done \ [70/450 files][109.7 MiB/202.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [71/450 files][109.7 MiB/202.9 MiB] 54% Done \ [72/450 files][109.7 MiB/202.9 MiB] 54% Done \ [73/450 files][110.0 MiB/202.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [74/450 files][110.0 MiB/202.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [74/450 files][110.5 MiB/202.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: \ [75/450 files][110.8 MiB/202.9 MiB] 54% Done \ [75/450 files][110.8 MiB/202.9 MiB] 54% Done \ [76/450 files][111.0 MiB/202.9 MiB] 54% Done \ [77/450 files][111.0 MiB/202.9 MiB] 54% Done \ [78/450 files][111.3 MiB/202.9 MiB] 54% Done \ [79/450 files][111.3 MiB/202.9 MiB] 54% Done \ [80/450 files][111.3 MiB/202.9 MiB] 54% Done \ [81/450 files][111.3 MiB/202.9 MiB] 54% Done \ [82/450 files][111.8 MiB/202.9 MiB] 55% Done \ [83/450 files][111.8 MiB/202.9 MiB] 55% Done \ [84/450 files][111.8 MiB/202.9 MiB] 55% Done \ [85/450 files][111.8 MiB/202.9 MiB] 55% Done \ [86/450 files][112.1 MiB/202.9 MiB] 55% Done \ [87/450 files][112.1 MiB/202.9 MiB] 55% Done \ [88/450 files][112.3 MiB/202.9 MiB] 55% Done \ [89/450 files][112.9 MiB/202.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [90/450 files][112.9 MiB/202.9 MiB] 55% Done \ [90/450 files][114.2 MiB/202.9 MiB] 56% Done \ [91/450 files][114.2 MiB/202.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: \ [91/450 files][114.8 MiB/202.9 MiB] 56% Done \ [92/450 files][115.0 MiB/202.9 MiB] 56% Done \ [92/450 files][115.3 MiB/202.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: \ [92/450 files][115.5 MiB/202.9 MiB] 56% Done \ [93/450 files][115.5 MiB/202.9 MiB] 56% Done \ [94/450 files][115.8 MiB/202.9 MiB] 57% Done \ [95/450 files][115.8 MiB/202.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [96/450 files][116.0 MiB/202.9 MiB] 57% Done \ [96/450 files][116.0 MiB/202.9 MiB] 57% Done \ [97/450 files][116.7 MiB/202.9 MiB] 57% Done \ [98/450 files][117.0 MiB/202.9 MiB] 57% Done \ [99/450 files][117.0 MiB/202.9 MiB] 57% Done \ [100/450 files][117.0 MiB/202.9 MiB] 57% Done \ [101/450 files][117.0 MiB/202.9 MiB] 57% Done \ [102/450 files][117.0 MiB/202.9 MiB] 57% Done \ [103/450 files][117.0 MiB/202.9 MiB] 57% Done \ [104/450 files][117.0 MiB/202.9 MiB] 57% Done \ [104/450 files][117.5 MiB/202.9 MiB] 57% Done \ [104/450 files][118.3 MiB/202.9 MiB] 58% Done \ [105/450 files][118.3 MiB/202.9 MiB] 58% Done \ [106/450 files][118.3 MiB/202.9 MiB] 58% Done \ [107/450 files][118.3 MiB/202.9 MiB] 58% Done \ [108/450 files][118.3 MiB/202.9 MiB] 58% Done \ [108/450 files][118.3 MiB/202.9 MiB] 58% Done \ [109/450 files][118.6 MiB/202.9 MiB] 58% Done \ [109/450 files][118.8 MiB/202.9 MiB] 58% Done \ [110/450 files][118.8 MiB/202.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: \ [111/450 files][119.7 MiB/202.9 MiB] 58% Done \ [112/450 files][119.9 MiB/202.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [112/450 files][121.2 MiB/202.9 MiB] 59% Done \ [112/450 files][122.0 MiB/202.9 MiB] 60% Done \ [112/450 files][122.5 MiB/202.9 MiB] 60% Done \ [112/450 files][123.0 MiB/202.9 MiB] 60% Done \ [113/450 files][123.0 MiB/202.9 MiB] 60% Done \ [114/450 files][123.0 MiB/202.9 MiB] 60% Done \ [115/450 files][123.0 MiB/202.9 MiB] 60% Done \ [116/450 files][123.0 MiB/202.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: \ [117/450 files][124.4 MiB/202.9 MiB] 61% Done \ [118/450 files][124.4 MiB/202.9 MiB] 61% Done \ [119/450 files][124.6 MiB/202.9 MiB] 61% Done \ [120/450 files][124.6 MiB/202.9 MiB] 61% Done \ [121/450 files][124.6 MiB/202.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [122/450 files][125.7 MiB/202.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: \ [123/450 files][125.7 MiB/202.9 MiB] 61% Done \ [123/450 files][126.2 MiB/202.9 MiB] 62% Done \ [124/450 files][126.2 MiB/202.9 MiB] 62% Done \ [124/450 files][126.7 MiB/202.9 MiB] 62% Done \ [124/450 files][127.0 MiB/202.9 MiB] 62% Done \ [125/450 files][128.3 MiB/202.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [126/450 files][128.3 MiB/202.9 MiB] 63% Done \ [127/450 files][128.3 MiB/202.9 MiB] 63% Done \ [128/450 files][128.3 MiB/202.9 MiB] 63% Done \ [129/450 files][128.3 MiB/202.9 MiB] 63% Done \ [130/450 files][128.3 MiB/202.9 MiB] 63% Done \ [130/450 files][128.8 MiB/202.9 MiB] 63% Done \ [131/450 files][129.3 MiB/202.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [132/450 files][129.6 MiB/202.9 MiB] 63% Done \ [133/450 files][129.6 MiB/202.9 MiB] 63% Done \ [133/450 files][129.6 MiB/202.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [134/450 files][129.8 MiB/202.9 MiB] 63% Done \ [134/450 files][130.0 MiB/202.9 MiB] 64% Done \ [135/450 files][130.0 MiB/202.9 MiB] 64% Done \ [136/450 files][130.0 MiB/202.9 MiB] 64% Done \ [136/450 files][130.0 MiB/202.9 MiB] 64% Done \ [137/450 files][130.0 MiB/202.9 MiB] 64% Done \ [138/450 files][130.0 MiB/202.9 MiB] 64% Done \ [139/450 files][130.0 MiB/202.9 MiB] 64% Done \ [139/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [139/450 files][130.0 MiB/202.9 MiB] 64% Done \ [140/450 files][130.0 MiB/202.9 MiB] 64% Done \ [141/450 files][130.0 MiB/202.9 MiB] 64% Done \ [142/450 files][130.0 MiB/202.9 MiB] 64% Done \ [142/450 files][130.0 MiB/202.9 MiB] 64% Done \ [143/450 files][130.0 MiB/202.9 MiB] 64% Done \ [144/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [144/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: \ [144/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [144/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [144/450 files][130.0 MiB/202.9 MiB] 64% Done \ [145/450 files][130.0 MiB/202.9 MiB] 64% Done \ [146/450 files][130.0 MiB/202.9 MiB] 64% Done \ [147/450 files][130.0 MiB/202.9 MiB] 64% Done \ [148/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [148/450 files][130.0 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [148/450 files][130.8 MiB/202.9 MiB] 64% Done \ [149/450 files][130.8 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: \ [149/450 files][131.6 MiB/202.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [149/450 files][133.6 MiB/202.9 MiB] 65% Done \ [150/450 files][133.6 MiB/202.9 MiB] 65% Done \ [151/450 files][135.6 MiB/202.9 MiB] 66% Done \ [152/450 files][136.3 MiB/202.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [153/450 files][136.3 MiB/202.9 MiB] 67% Done \ [154/450 files][136.3 MiB/202.9 MiB] 67% Done \ [154/450 files][136.3 MiB/202.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: \ [154/450 files][137.3 MiB/202.9 MiB] 67% Done \ [155/450 files][137.8 MiB/202.9 MiB] 67% Done \ [156/450 files][138.1 MiB/202.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: \ [156/450 files][138.9 MiB/202.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [156/450 files][139.3 MiB/202.9 MiB] 68% Done \ [157/450 files][139.6 MiB/202.9 MiB] 68% Done \ [158/450 files][139.8 MiB/202.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: \ [158/450 files][140.1 MiB/202.9 MiB] 69% Done \ [159/450 files][140.6 MiB/202.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [159/450 files][142.7 MiB/202.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: \ [159/450 files][144.0 MiB/202.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: | | [159/450 files][144.0 MiB/202.9 MiB] 70% Done | [160/450 files][144.0 MiB/202.9 MiB] 70% Done | [161/450 files][144.0 MiB/202.9 MiB] 70% Done | [162/450 files][144.2 MiB/202.9 MiB] 71% Done | [163/450 files][144.2 MiB/202.9 MiB] 71% Done | [164/450 files][144.2 MiB/202.9 MiB] 71% Done | [165/450 files][144.2 MiB/202.9 MiB] 71% Done | [166/450 files][144.2 MiB/202.9 MiB] 71% Done | [167/450 files][144.2 MiB/202.9 MiB] 71% Done | [168/450 files][144.2 MiB/202.9 MiB] 71% Done | [169/450 files][144.2 MiB/202.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: | [169/450 files][145.3 MiB/202.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: | [169/450 files][146.6 MiB/202.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: | [169/450 files][148.0 MiB/202.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: | [169/450 files][150.0 MiB/202.9 MiB] 73% Done | [170/450 files][150.0 MiB/202.9 MiB] 73% Done | [170/450 files][150.8 MiB/202.9 MiB] 74% Done | [171/450 files][150.8 MiB/202.9 MiB] 74% Done | [172/450 files][151.1 MiB/202.9 MiB] 74% Done | [173/450 files][151.1 MiB/202.9 MiB] 74% Done | [174/450 files][151.1 MiB/202.9 MiB] 74% Done | [175/450 files][151.1 MiB/202.9 MiB] 74% Done | [176/450 files][151.1 MiB/202.9 MiB] 74% Done | [177/450 files][151.3 MiB/202.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: | [178/450 files][152.1 MiB/202.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: | [178/450 files][152.8 MiB/202.9 MiB] 75% Done | [178/450 files][152.8 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: | [178/450 files][152.8 MiB/202.9 MiB] 75% Done | [179/450 files][152.8 MiB/202.9 MiB] 75% Done | [179/450 files][152.8 MiB/202.9 MiB] 75% Done | [179/450 files][152.8 MiB/202.9 MiB] 75% Done | [179/450 files][152.8 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: | [180/450 files][152.8 MiB/202.9 MiB] 75% Done | [181/450 files][152.8 MiB/202.9 MiB] 75% Done | [182/450 files][152.8 MiB/202.9 MiB] 75% Done | [183/450 files][152.8 MiB/202.9 MiB] 75% Done | [184/450 files][152.8 MiB/202.9 MiB] 75% Done | [185/450 files][152.8 MiB/202.9 MiB] 75% Done | [185/450 files][152.8 MiB/202.9 MiB] 75% Done | [186/450 files][152.8 MiB/202.9 MiB] 75% Done | [187/450 files][152.8 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: | [187/450 files][152.8 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: | [187/450 files][152.8 MiB/202.9 MiB] 75% Done | [188/450 files][152.8 MiB/202.9 MiB] 75% Done | [189/450 files][152.8 MiB/202.9 MiB] 75% Done | [190/450 files][152.8 MiB/202.9 MiB] 75% Done | [191/450 files][152.8 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: | [191/450 files][152.8 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: | [191/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: | [191/450 files][152.9 MiB/202.9 MiB] 75% Done | [192/450 files][152.9 MiB/202.9 MiB] 75% Done | [193/450 files][152.9 MiB/202.9 MiB] 75% Done | [194/450 files][152.9 MiB/202.9 MiB] 75% Done | [195/450 files][152.9 MiB/202.9 MiB] 75% Done | [196/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [197/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [197/450 files][152.9 MiB/202.9 MiB] 75% Done | [197/450 files][152.9 MiB/202.9 MiB] 75% Done | [198/450 files][152.9 MiB/202.9 MiB] 75% Done | [199/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: | [199/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: | [199/450 files][152.9 MiB/202.9 MiB] 75% Done | [200/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: | [200/450 files][152.9 MiB/202.9 MiB] 75% Done | [200/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [200/450 files][152.9 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [200/450 files][152.9 MiB/202.9 MiB] 75% Done | [201/450 files][152.9 MiB/202.9 MiB] 75% Done | [202/450 files][152.9 MiB/202.9 MiB] 75% Done | [203/450 files][152.9 MiB/202.9 MiB] 75% Done | [204/450 files][152.9 MiB/202.9 MiB] 75% Done | [205/450 files][152.9 MiB/202.9 MiB] 75% Done | [206/450 files][153.0 MiB/202.9 MiB] 75% Done | [207/450 files][153.0 MiB/202.9 MiB] 75% Done | [208/450 files][153.0 MiB/202.9 MiB] 75% Done | [209/450 files][153.0 MiB/202.9 MiB] 75% Done | [210/450 files][153.0 MiB/202.9 MiB] 75% Done | [211/450 files][153.0 MiB/202.9 MiB] 75% Done | [212/450 files][153.0 MiB/202.9 MiB] 75% Done | [213/450 files][153.0 MiB/202.9 MiB] 75% Done | [214/450 files][153.0 MiB/202.9 MiB] 75% Done | [215/450 files][153.0 MiB/202.9 MiB] 75% Done | [216/450 files][153.0 MiB/202.9 MiB] 75% Done | [217/450 files][153.0 MiB/202.9 MiB] 75% Done | [218/450 files][153.0 MiB/202.9 MiB] 75% Done | [219/450 files][153.0 MiB/202.9 MiB] 75% Done | [220/450 files][153.0 MiB/202.9 MiB] 75% Done | [221/450 files][153.0 MiB/202.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: | [221/450 files][153.0 MiB/202.9 MiB] 75% Done | [222/450 files][154.8 MiB/202.9 MiB] 76% Done | [223/450 files][156.1 MiB/202.9 MiB] 76% Done | [224/450 files][156.1 MiB/202.9 MiB] 76% Done | [225/450 files][156.4 MiB/202.9 MiB] 77% Done | [226/450 files][157.7 MiB/202.9 MiB] 77% Done | [227/450 files][157.7 MiB/202.9 MiB] 77% Done | [228/450 files][157.9 MiB/202.9 MiB] 77% Done | [229/450 files][157.9 MiB/202.9 MiB] 77% Done | [230/450 files][157.9 MiB/202.9 MiB] 77% Done | [231/450 files][158.2 MiB/202.9 MiB] 77% Done | [232/450 files][158.2 MiB/202.9 MiB] 77% Done | [233/450 files][158.2 MiB/202.9 MiB] 77% Done | [234/450 files][158.7 MiB/202.9 MiB] 78% Done | [235/450 files][160.4 MiB/202.9 MiB] 79% Done | [236/450 files][160.7 MiB/202.9 MiB] 79% Done | [237/450 files][160.7 MiB/202.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: | [237/450 files][161.0 MiB/202.9 MiB] 79% Done | [238/450 files][162.6 MiB/202.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: | [238/450 files][162.6 MiB/202.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: | [238/450 files][164.4 MiB/202.9 MiB] 80% Done | [239/450 files][164.4 MiB/202.9 MiB] 80% Done | [240/450 files][164.6 MiB/202.9 MiB] 81% Done | [241/450 files][164.6 MiB/202.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: | [241/450 files][166.4 MiB/202.9 MiB] 82% Done | [242/450 files][168.5 MiB/202.9 MiB] 83% Done | [243/450 files][168.5 MiB/202.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: | [243/450 files][170.8 MiB/202.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: | [243/450 files][172.4 MiB/202.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: | [243/450 files][173.7 MiB/202.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: | [243/450 files][174.2 MiB/202.9 MiB] 85% Done | [244/450 files][174.7 MiB/202.9 MiB] 86% Done | [245/450 files][175.0 MiB/202.9 MiB] 86% Done | [246/450 files][175.7 MiB/202.9 MiB] 86% Done | [247/450 files][176.2 MiB/202.9 MiB] 86% Done | [248/450 files][177.2 MiB/202.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][177.5 MiB/202.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][178.0 MiB/202.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][179.0 MiB/202.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][179.0 MiB/202.9 MiB] 88% Done | [248/450 files][179.0 MiB/202.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][179.6 MiB/202.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][180.1 MiB/202.9 MiB] 88% Done | [248/450 files][180.6 MiB/202.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][180.9 MiB/202.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][181.1 MiB/202.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [248/450 files][181.2 MiB/202.9 MiB] 89% Done | [248/450 files][181.2 MiB/202.9 MiB] 89% Done | [249/450 files][181.7 MiB/202.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: | [250/450 files][181.9 MiB/202.9 MiB] 89% Done | [251/450 files][181.9 MiB/202.9 MiB] 89% Done | [252/450 files][181.9 MiB/202.9 MiB] 89% Done | [253/450 files][181.9 MiB/202.9 MiB] 89% Done | [254/450 files][181.9 MiB/202.9 MiB] 89% Done | [254/450 files][181.9 MiB/202.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: | [254/450 files][182.8 MiB/202.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [254/450 files][183.1 MiB/202.9 MiB] 90% Done | [254/450 files][183.6 MiB/202.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: | [254/450 files][185.4 MiB/202.9 MiB] 91% Done | [255/450 files][185.4 MiB/202.9 MiB] 91% Done | [256/450 files][185.6 MiB/202.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [257/450 files][185.6 MiB/202.9 MiB] 91% Done | [258/450 files][185.9 MiB/202.9 MiB] 91% Done | [259/450 files][186.2 MiB/202.9 MiB] 91% Done | [259/450 files][186.2 MiB/202.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: / / [259/450 files][187.0 MiB/202.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: / [259/450 files][187.7 MiB/202.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [259/450 files][188.2 MiB/202.9 MiB] 92% Done / [259/450 files][188.5 MiB/202.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: / [259/450 files][189.8 MiB/202.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [259/450 files][191.1 MiB/202.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [259/450 files][192.4 MiB/202.9 MiB] 94% Done / [260/450 files][194.7 MiB/202.9 MiB] 95% Done / [261/450 files][194.7 MiB/202.9 MiB] 95% Done / [262/450 files][194.7 MiB/202.9 MiB] 95% Done / [263/450 files][194.7 MiB/202.9 MiB] 95% Done / [264/450 files][194.7 MiB/202.9 MiB] 95% Done / [265/450 files][194.7 MiB/202.9 MiB] 95% Done / [266/450 files][194.7 MiB/202.9 MiB] 95% Done / [267/450 files][195.0 MiB/202.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: / [267/450 files][198.4 MiB/202.9 MiB] 97% Done / [267/450 files][198.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [267/450 files][200.2 MiB/202.9 MiB] 98% Done / [267/450 files][200.2 MiB/202.9 MiB] 98% Done / [267/450 files][200.7 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [267/450 files][200.8 MiB/202.9 MiB] 98% Done / [267/450 files][200.8 MiB/202.9 MiB] 98% Done / [268/450 files][200.8 MiB/202.9 MiB] 98% Done / [269/450 files][200.8 MiB/202.9 MiB] 98% Done / [270/450 files][200.8 MiB/202.9 MiB] 98% Done / [271/450 files][200.8 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: / [271/450 files][200.8 MiB/202.9 MiB] 98% Done / [271/450 files][200.8 MiB/202.9 MiB] 98% Done / [271/450 files][200.8 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [272/450 files][200.8 MiB/202.9 MiB] 98% Done / [272/450 files][200.8 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [272/450 files][200.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [273/450 files][200.9 MiB/202.9 MiB] 98% Done / [273/450 files][200.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [273/450 files][200.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [273/450 files][200.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [273/450 files][200.9 MiB/202.9 MiB] 98% Done / [274/450 files][200.9 MiB/202.9 MiB] 98% Done / [275/450 files][200.9 MiB/202.9 MiB] 98% Done / [276/450 files][200.9 MiB/202.9 MiB] 98% Done / [277/450 files][200.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [278/450 files][200.9 MiB/202.9 MiB] 98% Done / [279/450 files][200.9 MiB/202.9 MiB] 98% Done / [280/450 files][200.9 MiB/202.9 MiB] 98% Done / [281/450 files][200.9 MiB/202.9 MiB] 98% Done / [282/450 files][200.9 MiB/202.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: / [283/450 files][200.9 MiB/202.9 MiB] 99% Done / [284/450 files][200.9 MiB/202.9 MiB] 99% Done / [284/450 files][200.9 MiB/202.9 MiB] 99% Done / [284/450 files][200.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [284/450 files][200.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [284/450 files][200.9 MiB/202.9 MiB] 99% Done / [285/450 files][200.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [285/450 files][201.3 MiB/202.9 MiB] 99% Done / [286/450 files][201.3 MiB/202.9 MiB] 99% Done / [287/450 files][201.3 MiB/202.9 MiB] 99% Done / [288/450 files][201.3 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: / [288/450 files][201.3 MiB/202.9 MiB] 99% Done / [289/450 files][201.3 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: / [290/450 files][201.4 MiB/202.9 MiB] 99% Done / [291/450 files][201.4 MiB/202.9 MiB] 99% Done / [292/450 files][201.4 MiB/202.9 MiB] 99% Done / [292/450 files][201.4 MiB/202.9 MiB] 99% Done / [293/450 files][201.4 MiB/202.9 MiB] 99% Done / [294/450 files][201.4 MiB/202.9 MiB] 99% Done / [295/450 files][201.4 MiB/202.9 MiB] 99% Done / [296/450 files][201.4 MiB/202.9 MiB] 99% Done / [297/450 files][201.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [298/450 files][201.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: / [298/450 files][201.7 MiB/202.9 MiB] 99% Done / [298/450 files][201.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [298/450 files][201.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [298/450 files][201.8 MiB/202.9 MiB] 99% Done / [299/450 files][201.8 MiB/202.9 MiB] 99% Done / [300/450 files][201.8 MiB/202.9 MiB] 99% Done / [301/450 files][201.8 MiB/202.9 MiB] 99% Done / [302/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [302/450 files][201.8 MiB/202.9 MiB] 99% Done / [303/450 files][201.8 MiB/202.9 MiB] 99% Done / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [304/450 files][201.8 MiB/202.9 MiB] 99% Done / [304/450 files][201.8 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.9 MiB/202.9 MiB] 99% Done / [304/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.9 MiB/202.9 MiB] 99% Done / [304/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: / [304/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: / [305/450 files][201.9 MiB/202.9 MiB] 99% Done / [305/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: / [306/450 files][201.9 MiB/202.9 MiB] 99% Done / [307/450 files][201.9 MiB/202.9 MiB] 99% Done / [307/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [307/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [307/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: / [307/450 files][201.9 MiB/202.9 MiB] 99% Done / [308/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: / [308/450 files][201.9 MiB/202.9 MiB] 99% Done / [308/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: / [309/450 files][201.9 MiB/202.9 MiB] 99% Done / [309/450 files][201.9 MiB/202.9 MiB] 99% Done / [310/450 files][201.9 MiB/202.9 MiB] 99% Done / [311/450 files][201.9 MiB/202.9 MiB] 99% Done / [312/450 files][201.9 MiB/202.9 MiB] 99% Done / [313/450 files][201.9 MiB/202.9 MiB] 99% Done / [314/450 files][201.9 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: / [315/450 files][201.9 MiB/202.9 MiB] 99% Done / [316/450 files][201.9 MiB/202.9 MiB] 99% Done / [317/450 files][201.9 MiB/202.9 MiB] 99% Done / [318/450 files][201.9 MiB/202.9 MiB] 99% Done / [319/450 files][201.9 MiB/202.9 MiB] 99% Done / [319/450 files][201.9 MiB/202.9 MiB] 99% Done / [320/450 files][201.9 MiB/202.9 MiB] 99% Done / [321/450 files][202.0 MiB/202.9 MiB] 99% Done / [322/450 files][202.0 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: / [323/450 files][202.0 MiB/202.9 MiB] 99% Done / [324/450 files][202.1 MiB/202.9 MiB] 99% Done / [324/450 files][202.1 MiB/202.9 MiB] 99% Done / [325/450 files][202.1 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [325/450 files][202.1 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [325/450 files][202.1 MiB/202.9 MiB] 99% Done / [326/450 files][202.1 MiB/202.9 MiB] 99% Done / [327/450 files][202.1 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [327/450 files][202.1 MiB/202.9 MiB] 99% Done / [328/450 files][202.1 MiB/202.9 MiB] 99% Done / [329/450 files][202.1 MiB/202.9 MiB] 99% Done / [330/450 files][202.2 MiB/202.9 MiB] 99% Done / [331/450 files][202.2 MiB/202.9 MiB] 99% Done / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [332/450 files][202.2 MiB/202.9 MiB] 99% Done / [332/450 files][202.2 MiB/202.9 MiB] 99% Done / [333/450 files][202.2 MiB/202.9 MiB] 99% Done / [334/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [334/450 files][202.2 MiB/202.9 MiB] 99% Done / [335/450 files][202.2 MiB/202.9 MiB] 99% Done / [336/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [337/450 files][202.2 MiB/202.9 MiB] 99% Done / [337/450 files][202.2 MiB/202.9 MiB] 99% Done / [338/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: / [338/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: / [338/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [338/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [338/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [339/450 files][202.2 MiB/202.9 MiB] 99% Done / [339/450 files][202.2 MiB/202.9 MiB] 99% Done / [340/450 files][202.2 MiB/202.9 MiB] 99% Done / [341/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [341/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [341/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [341/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [341/450 files][202.2 MiB/202.9 MiB] 99% Done / [342/450 files][202.2 MiB/202.9 MiB] 99% Done / [343/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [343/450 files][202.2 MiB/202.9 MiB] 99% Done / [344/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [344/450 files][202.2 MiB/202.9 MiB] 99% Done / [345/450 files][202.2 MiB/202.9 MiB] 99% Done / [346/450 files][202.2 MiB/202.9 MiB] 99% Done / [347/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [347/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [347/450 files][202.2 MiB/202.9 MiB] 99% Done / [348/450 files][202.2 MiB/202.9 MiB] 99% Done / [349/450 files][202.2 MiB/202.9 MiB] 99% Done / [350/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [351/450 files][202.2 MiB/202.9 MiB] 99% Done / [352/450 files][202.2 MiB/202.9 MiB] 99% Done / [353/450 files][202.2 MiB/202.9 MiB] 99% Done / [353/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [353/450 files][202.2 MiB/202.9 MiB] 99% Done / [353/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [353/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [353/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [353/450 files][202.2 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [353/450 files][202.2 MiB/202.9 MiB] 99% Done / [353/450 files][202.2 MiB/202.9 MiB] 99% Done / [354/450 files][202.3 MiB/202.9 MiB] 99% Done / [355/450 files][202.3 MiB/202.9 MiB] 99% Done / [356/450 files][202.3 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: / [356/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [356/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [356/450 files][202.4 MiB/202.9 MiB] 99% Done / [357/450 files][202.4 MiB/202.9 MiB] 99% Done / [358/450 files][202.4 MiB/202.9 MiB] 99% Done / [359/450 files][202.4 MiB/202.9 MiB] 99% Done / [359/450 files][202.4 MiB/202.9 MiB] 99% Done / [360/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [361/450 files][202.4 MiB/202.9 MiB] 99% Done / [362/450 files][202.4 MiB/202.9 MiB] 99% Done / [362/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [362/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [362/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [362/450 files][202.4 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [362/450 files][202.4 MiB/202.9 MiB] 99% Done / [363/450 files][202.4 MiB/202.9 MiB] 99% Done / [364/450 files][202.4 MiB/202.9 MiB] 99% Done / [365/450 files][202.5 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - - [365/450 files][202.5 MiB/202.9 MiB] 99% Done - [366/450 files][202.5 MiB/202.9 MiB] 99% Done - [367/450 files][202.5 MiB/202.9 MiB] 99% Done - [367/450 files][202.5 MiB/202.9 MiB] 99% Done - [368/450 files][202.5 MiB/202.9 MiB] 99% Done - [369/450 files][202.5 MiB/202.9 MiB] 99% Done - [370/450 files][202.5 MiB/202.9 MiB] 99% Done - [371/450 files][202.5 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [371/450 files][202.5 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [371/450 files][202.5 MiB/202.9 MiB] 99% Done - [372/450 files][202.5 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [372/450 files][202.5 MiB/202.9 MiB] 99% Done - [373/450 files][202.5 MiB/202.9 MiB] 99% Done - [373/450 files][202.5 MiB/202.9 MiB] 99% Done - [374/450 files][202.5 MiB/202.9 MiB] 99% Done - [375/450 files][202.6 MiB/202.9 MiB] 99% Done - [376/450 files][202.6 MiB/202.9 MiB] 99% Done - [377/450 files][202.6 MiB/202.9 MiB] 99% Done - [378/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: - [378/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [378/450 files][202.6 MiB/202.9 MiB] 99% Done - [378/450 files][202.6 MiB/202.9 MiB] 99% Done - [379/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [379/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [379/450 files][202.6 MiB/202.9 MiB] 99% Done - [379/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [379/450 files][202.6 MiB/202.9 MiB] 99% Done - [380/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [380/450 files][202.6 MiB/202.9 MiB] 99% Done - [381/450 files][202.6 MiB/202.9 MiB] 99% Done - [382/450 files][202.6 MiB/202.9 MiB] 99% Done - [383/450 files][202.6 MiB/202.9 MiB] 99% Done - [384/450 files][202.6 MiB/202.9 MiB] 99% Done - [385/450 files][202.6 MiB/202.9 MiB] 99% Done - [386/450 files][202.6 MiB/202.9 MiB] 99% Done - [387/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: - [387/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: - [387/450 files][202.6 MiB/202.9 MiB] 99% Done - [387/450 files][202.6 MiB/202.9 MiB] 99% Done - [388/450 files][202.6 MiB/202.9 MiB] 99% Done - [389/450 files][202.6 MiB/202.9 MiB] 99% Done - [390/450 files][202.6 MiB/202.9 MiB] 99% Done - [391/450 files][202.6 MiB/202.9 MiB] 99% Done - [392/450 files][202.6 MiB/202.9 MiB] 99% Done - [393/450 files][202.6 MiB/202.9 MiB] 99% Done - [394/450 files][202.6 MiB/202.9 MiB] 99% Done - [395/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [395/450 files][202.6 MiB/202.9 MiB] 99% Done - [396/450 files][202.6 MiB/202.9 MiB] 99% Done - [397/450 files][202.6 MiB/202.9 MiB] 99% Done - [398/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [398/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [398/450 files][202.6 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [398/450 files][202.7 MiB/202.9 MiB] 99% Done - [398/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [398/450 files][202.7 MiB/202.9 MiB] 99% Done - [399/450 files][202.7 MiB/202.9 MiB] 99% Done - [400/450 files][202.7 MiB/202.9 MiB] 99% Done - [400/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [400/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [400/450 files][202.7 MiB/202.9 MiB] 99% Done - [401/450 files][202.7 MiB/202.9 MiB] 99% Done - [402/450 files][202.7 MiB/202.9 MiB] 99% Done - [402/450 files][202.7 MiB/202.9 MiB] 99% Done - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [403/450 files][202.7 MiB/202.9 MiB] 99% Done - [404/450 files][202.7 MiB/202.9 MiB] 99% Done - [404/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [404/450 files][202.7 MiB/202.9 MiB] 99% Done - [404/450 files][202.7 MiB/202.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [404/450 files][202.7 MiB/202.9 MiB] 99% Done - [404/450 files][202.7 MiB/202.9 MiB] 99% Done - [405/450 files][202.7 MiB/202.9 MiB] 99% Done - [406/450 files][202.8 MiB/202.9 MiB] 99% Done - [407/450 files][202.8 MiB/202.9 MiB] 99% Done - [408/450 files][202.8 MiB/202.9 MiB] 99% Done - [409/450 files][202.8 MiB/202.9 MiB] 99% Done - [410/450 files][202.8 MiB/202.9 MiB] 99% Done - [411/450 files][202.8 MiB/202.9 MiB] 99% Done - [412/450 files][202.8 MiB/202.9 MiB] 99% Done - [413/450 files][202.8 MiB/202.9 MiB] 99% Done - [414/450 files][202.8 MiB/202.9 MiB] 99% Done - [415/450 files][202.8 MiB/202.9 MiB] 99% Done - [416/450 files][202.8 MiB/202.9 MiB] 99% Done - [417/450 files][202.9 MiB/202.9 MiB] 99% Done - [418/450 files][202.9 MiB/202.9 MiB] 99% Done - [419/450 files][202.9 MiB/202.9 MiB] 99% Done - [420/450 files][202.9 MiB/202.9 MiB] 99% Done - [421/450 files][202.9 MiB/202.9 MiB] 99% Done - [422/450 files][202.9 MiB/202.9 MiB] 99% Done - [423/450 files][202.9 MiB/202.9 MiB] 99% Done - [424/450 files][202.9 MiB/202.9 MiB] 99% Done - [425/450 files][202.9 MiB/202.9 MiB] 99% Done - [426/450 files][202.9 MiB/202.9 MiB] 99% Done - [427/450 files][202.9 MiB/202.9 MiB] 99% Done - [428/450 files][202.9 MiB/202.9 MiB] 99% Done - [429/450 files][202.9 MiB/202.9 MiB] 99% Done - [430/450 files][202.9 MiB/202.9 MiB] 99% Done - [431/450 files][202.9 MiB/202.9 MiB] 99% Done - [432/450 files][202.9 MiB/202.9 MiB] 99% Done - [433/450 files][202.9 MiB/202.9 MiB] 99% Done - [434/450 files][202.9 MiB/202.9 MiB] 99% Done - [435/450 files][202.9 MiB/202.9 MiB] 99% Done - [436/450 files][202.9 MiB/202.9 MiB] 99% Done - [437/450 files][202.9 MiB/202.9 MiB] 99% Done - [438/450 files][202.9 MiB/202.9 MiB] 99% Done - [439/450 files][202.9 MiB/202.9 MiB] 99% Done - [440/450 files][202.9 MiB/202.9 MiB] 99% Done - [441/450 files][202.9 MiB/202.9 MiB] 99% Done - [442/450 files][202.9 MiB/202.9 MiB] 99% Done - [443/450 files][202.9 MiB/202.9 MiB] 99% Done - [444/450 files][202.9 MiB/202.9 MiB] 99% Done - [445/450 files][202.9 MiB/202.9 MiB] 99% Done - [446/450 files][202.9 MiB/202.9 MiB] 99% Done - [447/450 files][202.9 MiB/202.9 MiB] 99% Done - [448/450 files][202.9 MiB/202.9 MiB] 99% Done - [449/450 files][202.9 MiB/202.9 MiB] 99% Done - [450/450 files][202.9 MiB/202.9 MiB] 100% Done Step #8: Operation completed over 450 objects/202.9 MiB. Finished Step #8 PUSH DONE