starting build "852835f3-fee2-4daa-9a68-1009963db610" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 41e9fbc757a3: Pulling fs layer Step #0: 0b6748dc3e40: Pulling fs layer Step #0: 3c0bca334c76: Pulling fs layer Step #0: f61c2e6c5920: Pulling fs layer Step #0: b4f6eb141a82: Waiting Step #0: 0317e5a6b5d4: Waiting Step #0: 4914a68103d3: Waiting Step #0: 9f6c581a224e: Waiting Step #0: 45a9793be8a4: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: f61c2e6c5920: Waiting Step #0: 51fcec42dfca: Waiting Step #0: be0d79910d14: Waiting Step #0: 4de5bdb37c5f: Waiting Step #0: 599e2d7e0502: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: e9914276c152: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0317e5a6b5d4: Download complete Step #0: be0d79910d14: Download complete Step #0: 4de5bdb37c5f: Verifying Checksum Step #0: 4de5bdb37c5f: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: 45a9793be8a4: Verifying Checksum Step #0: 45a9793be8a4: Download complete Step #0: 515a051e4514: Verifying Checksum Step #0: 515a051e4514: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: b549f31133a9: Pull complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: 0b6748dc3e40: Verifying Checksum Step #0: 0b6748dc3e40: Download complete Step #0: 3c0bca334c76: Download complete Step #0: f61c2e6c5920: Verifying Checksum Step #0: f61c2e6c5920: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/yara/textcov_reports/20241017/dex_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20241017/dotnet_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20241017/elf_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20241017/macho_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20241017/pe_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20241017/rules_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.1 MiB] 0% Done / [1/6 files][ 4.2 MiB/ 12.1 MiB] 34% Done / [2/6 files][ 7.2 MiB/ 12.1 MiB] 59% Done / [3/6 files][ 8.0 MiB/ 12.1 MiB] 66% Done / [4/6 files][ 11.4 MiB/ 12.1 MiB] 94% Done / [5/6 files][ 11.5 MiB/ 12.1 MiB] 94% Done / [6/6 files][ 12.1 MiB/ 12.1 MiB] 100% Done Step #1: Operation completed over 6 objects/12.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 12444 Step #2: -rw-r--r-- 1 root root 2739226 Oct 17 10:09 rules_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1819227 Oct 17 10:09 dex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1975502 Oct 17 10:09 elf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1935982 Oct 17 10:09 macho_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1969015 Oct 17 10:09 dotnet_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2293554 Oct 17 10:09 pe_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 8f357c25c664: Pulling fs layer Step #4: d4853bca9e53: Pulling fs layer Step #4: a4abe4d69242: Pulling fs layer Step #4: 860df6b7a18b: Pulling fs layer Step #4: 4624531c3319: Pulling fs layer Step #4: f1357543bf7e: Pulling fs layer Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: 917aaca7b1c1: Pulling fs layer Step #4: 7b9490ba7a17: Pulling fs layer Step #4: 1f055ea1c8df: Waiting Step #4: 9356f210ae35: Waiting Step #4: a4abe4d69242: Waiting Step #4: fb17571a0b8c: Waiting Step #4: 860df6b7a18b: Waiting Step #4: a1ad9e74fb5a: Waiting Step #4: 20a18ef1ac7a: Waiting Step #4: 4624531c3319: Waiting Step #4: e6ef849bd73c: Waiting Step #4: f1357543bf7e: Waiting Step #4: 9a3145e6cac7: Waiting Step #4: 5460d321aa9d: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: 47a8ca594ec1: Waiting Step #4: ba66675f3cfc: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 4cba161f0ad3: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: 8f357c25c664: Waiting Step #4: 917aaca7b1c1: Waiting Step #4: 8538f4437929: Waiting Step #4: d4853bca9e53: Waiting Step #4: d709cdf6c37f: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: 7b5612dd8d84: Waiting Step #4: 9e650fb89c3c: Waiting Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 9e650fb89c3c: Download complete Step #4: bce1cd45230a: Verifying Checksum Step #4: bce1cd45230a: Download complete Step #4: 1f055ea1c8df: Verifying Checksum Step #4: 1f055ea1c8df: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: a1ad9e74fb5a: Verifying Checksum Step #4: a1ad9e74fb5a: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Verifying Checksum Step #4: 47a8ca594ec1: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: d709cdf6c37f: Verifying Checksum Step #4: d709cdf6c37f: Download complete Step #4: cc827b369a72: Pull complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 3b962ecfd278: Pull complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: ba66675f3cfc: Verifying Checksum Step #4: ba66675f3cfc: Download complete Step #4: de1a4a1d5fdb: Verifying Checksum Step #4: de1a4a1d5fdb: Download complete Step #4: 8f357c25c664: Verifying Checksum Step #4: 8f357c25c664: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: d4853bca9e53: Verifying Checksum Step #4: d4853bca9e53: Download complete Step #4: 245e98ad5a7a: Verifying Checksum Step #4: 245e98ad5a7a: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 60ef5c2c1a75: Verifying Checksum Step #4: 60ef5c2c1a75: Download complete Step #4: 917aaca7b1c1: Download complete Step #4: 7b9490ba7a17: Verifying Checksum Step #4: 7b9490ba7a17: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y automake autoconf make libtool pkg-config bison flex Step #4: ---> Running in e00ee98ca3ad Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1294 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4532 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1005 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1566 kB] Step #4: Fetched 8525 kB in 2s (4348 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libfl-dev libfl2 libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #4: libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file flex libfl-dev libfl2 Step #4: libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool libxml2 m4 pkg-config shared-mime-info Step #4: xdg-user-dirs Step #4: 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 13.7 MB of archives. Step #4: After this operation, 59.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 13.7 MB in 2s (8288 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../06-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../07-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../11-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../15-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../16-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../17-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../18-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../19-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../20-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../21-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container e00ee98ca3ad Step #4: ---> ea927e5ab8ff Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/VirusTotal/yara.git Step #4: ---> Running in 3c396ce163dc Step #4: Cloning into 'yara'... Step #4: Removing intermediate container 3c396ce163dc Step #4: ---> 8b2ffeb2bdd3 Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 2789665b81cf Step #4: Step 5/5 : WORKDIR yara Step #4: ---> Running in 9ae7d153ed6c Step #4: Removing intermediate container 9ae7d153ed6c Step #4: ---> fc33c71b8b7b Step #4: Successfully built fc33c71b8b7b Step #4: Successfully tagged gcr.io/oss-fuzz/yara:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/yara Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJXTnZM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/yara/.git Step #5 - "srcmap": + GIT_DIR=/src/yara Step #5 - "srcmap": + cd /src/yara Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/VirusTotal/yara.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=548ba3d9c860e7b6c7286cbcf1f7e429cffe99f4 Step #5 - "srcmap": + jq_inplace /tmp/fileJXTnZM '."/src/yara" = { type: "git", url: "https://github.com/VirusTotal/yara.git", rev: "548ba3d9c860e7b6c7286cbcf1f7e429cffe99f4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileg4lOcc Step #5 - "srcmap": + cat /tmp/fileJXTnZM Step #5 - "srcmap": + jq '."/src/yara" = { type: "git", url: "https://github.com/VirusTotal/yara.git", rev: "548ba3d9c860e7b6c7286cbcf1f7e429cffe99f4" }' Step #5 - "srcmap": + mv /tmp/fileg4lOcc /tmp/fileJXTnZM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJXTnZM Step #5 - "srcmap": + rm /tmp/fileJXTnZM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/yara": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/VirusTotal/yara.git", Step #5 - "srcmap": "rev": "548ba3d9c860e7b6c7286cbcf1f7e429cffe99f4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 49% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 75% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (640 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18344 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 1.6MB/s eta 0:00:02  |▍ | 20kB 2.5MB/s eta 0:00:01  |▌ | 30kB 3.7MB/s eta 0:00:01  |▊ | 40kB 3.9MB/s eta 0:00:01  |█ | 51kB 3.0MB/s eta 0:00:01  |█ | 61kB 3.6MB/s eta 0:00:01  |█▎ | 71kB 3.9MB/s eta 0:00:01  |█▍ | 81kB 4.0MB/s eta 0:00:01  |█▋ | 92kB 4.4MB/s eta 0:00:01  |█▉ | 102kB 4.7MB/s eta 0:00:01  |██ | 112kB 4.7MB/s eta 0:00:01  |██▏ | 122kB 4.7MB/s eta 0:00:01  |██▍ | 133kB 4.7MB/s eta 0:00:01  |██▌ | 143kB 4.7MB/s eta 0:00:01  |██▊ | 153kB 4.7MB/s eta 0:00:01  |██▉ | 163kB 4.7MB/s eta 0:00:01  |███ | 174kB 4.7MB/s eta 0:00:01  |███▎ | 184kB 4.7MB/s eta 0:00:01  |███▍ | 194kB 4.7MB/s eta 0:00:01  |███▋ | 204kB 4.7MB/s eta 0:00:01  |███▉ | 215kB 4.7MB/s eta 0:00:01  |████ | 225kB 4.7MB/s eta 0:00:01  |████▏ | 235kB 4.7MB/s eta 0:00:01  |████▎ | 245kB 4.7MB/s eta 0:00:01  |████▌ | 256kB 4.7MB/s eta 0:00:01  |████▊ | 266kB 4.7MB/s eta 0:00:01  |████▉ | 276kB 4.7MB/s eta 0:00:01  |█████ | 286kB 4.7MB/s eta 0:00:01  |█████▎ | 296kB 4.7MB/s eta 0:00:01  |█████▍ | 307kB 4.7MB/s eta 0:00:01  |█████▋ | 317kB 4.7MB/s eta 0:00:01  |█████▊ | 327kB 4.7MB/s eta 0:00:01  |██████ | 337kB 4.7MB/s eta 0:00:01  |██████▏ | 348kB 4.7MB/s eta 0:00:01  |██████▎ | 358kB 4.7MB/s eta 0:00:01  |██████▌ | 368kB 4.7MB/s eta 0:00:01  |██████▊ | 378kB 4.7MB/s eta 0:00:01  |██████▉ | 389kB 4.7MB/s eta 0:00:01  |███████ | 399kB 4.7MB/s eta 0:00:01  |███████▏ | 409kB 4.7MB/s eta 0:00:01  |███████▍ | 419kB 4.7MB/s eta 0:00:01  |███████▋ | 430kB 4.7MB/s eta 0:00:01  |███████▊ | 440kB 4.7MB/s eta 0:00:01  |████████ | 450kB 4.7MB/s eta 0:00:01  |████████▏ | 460kB 4.7MB/s eta 0:00:01  |████████▎ | 471kB 4.7MB/s eta 0:00:01  |████████▌ | 481kB 4.7MB/s eta 0:00:01  |████████▋ | 491kB 4.7MB/s eta 0:00:01  |████████▉ | 501kB 4.7MB/s eta 0:00:01  |█████████ | 512kB 4.7MB/s eta 0:00:01  |█████████▏ | 522kB 4.7MB/s eta 0:00:01  |█████████▍ | 532kB 4.7MB/s eta 0:00:01  |█████████▋ | 542kB 4.7MB/s eta 0:00:01  |█████████▊ | 552kB 4.7MB/s eta 0:00:01  |██████████ | 563kB 4.7MB/s eta 0:00:01  |██████████ | 573kB 4.7MB/s eta 0:00:01  |██████████▎ | 583kB 4.7MB/s eta 0:00:01  |██████████▌ | 593kB 4.7MB/s eta 0:00:01  |██████████▋ | 604kB 4.7MB/s eta 0:00:01  |██████████▉ | 614kB 4.7MB/s eta 0:00:01  |███████████ | 624kB 4.7MB/s eta 0:00:01  |███████████▏ | 634kB 4.7MB/s eta 0:00:01  |███████████▍ | 645kB 4.7MB/s eta 0:00:01  |███████████▌ | 655kB 4.7MB/s eta 0:00:01  |███████████▊ | 665kB 4.7MB/s eta 0:00:01  |████████████ | 675kB 4.7MB/s eta 0:00:01  |████████████ | 686kB 4.7MB/s eta 0:00:01  |████████████▎ | 696kB 4.7MB/s eta 0:00:01  |████████████▌ | 706kB 4.7MB/s eta 0:00:01  |████████████▋ | 716kB 4.7MB/s eta 0:00:01  |████████████▉ | 727kB 4.7MB/s eta 0:00:01  |█████████████ | 737kB 4.7MB/s eta 0:00:01  |█████████████▏ | 747kB 4.7MB/s eta 0:00:01  |█████████████▍ | 757kB 4.7MB/s eta 0:00:01  |█████████████▌ | 768kB 4.7MB/s eta 0:00:01  |█████████████▊ | 778kB 4.7MB/s eta 0:00:01  |██████████████ | 788kB 4.7MB/s eta 0:00:01  |██████████████ | 798kB 4.7MB/s eta 0:00:01  |██████████████▎ | 808kB 4.7MB/s eta 0:00:01  |██████████████▍ | 819kB 4.7MB/s eta 0:00:01  |██████████████▋ | 829kB 4.7MB/s eta 0:00:01  |██████████████▉ | 839kB 4.7MB/s eta 0:00:01  |███████████████ | 849kB 4.7MB/s eta 0:00:01  |███████████████▏ | 860kB 4.7MB/s eta 0:00:01  |███████████████▍ | 870kB 4.7MB/s eta 0:00:01  |███████████████▌ | 880kB 4.7MB/s eta 0:00:01  |███████████████▊ | 890kB 4.7MB/s eta 0:00:01  |███████████████▉ | 901kB 4.7MB/s eta 0:00:01  |████████████████ | 911kB 4.7MB/s eta 0:00:01  |████████████████▎ | 921kB 4.7MB/s eta 0:00:01  |████████████████▍ | 931kB 4.7MB/s eta 0:00:01  |████████████████▋ | 942kB 4.7MB/s eta 0:00:01  |████████████████▉ | 952kB 4.7MB/s eta 0:00:01  |█████████████████ | 962kB 4.7MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.7MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.7MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.7MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.7MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.7MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.7MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.7MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.5MB/s eta 0:00:01  |▌ | 20kB 29.3MB/s eta 0:00:01  |▉ | 30kB 36.9MB/s eta 0:00:01  |█ | 40kB 42.1MB/s eta 0:00:01  |█▎ | 51kB 45.7MB/s eta 0:00:01  |█▋ | 61kB 50.1MB/s eta 0:00:01  |█▉ | 71kB 52.6MB/s eta 0:00:01  |██ | 81kB 54.4MB/s eta 0:00:01  |██▍ | 92kB 52.7MB/s eta 0:00:01  |██▋ | 102kB 46.3MB/s eta 0:00:01  |██▉ | 112kB 46.3MB/s eta 0:00:01  |███▏ | 122kB 46.3MB/s eta 0:00:01  |███▍ | 133kB 46.3MB/s eta 0:00:01  |███▊ | 143kB 46.3MB/s eta 0:00:01  |████ | 153kB 46.3MB/s eta 0:00:01  |████▏ | 163kB 46.3MB/s eta 0:00:01  |████▌ | 174kB 46.3MB/s eta 0:00:01  |████▊ | 184kB 46.3MB/s eta 0:00:01  |█████ | 194kB 46.3MB/s eta 0:00:01  |█████▎ | 204kB 46.3MB/s eta 0:00:01  |█████▌ | 215kB 46.3MB/s eta 0:00:01  |█████▊ | 225kB 46.3MB/s eta 0:00:01  |██████ | 235kB 46.3MB/s eta 0:00:01  |██████▎ | 245kB 46.3MB/s eta 0:00:01  |██████▌ | 256kB 46.3MB/s eta 0:00:01  |██████▉ | 266kB 46.3MB/s eta 0:00:01  |███████ | 276kB 46.3MB/s eta 0:00:01  |███████▍ | 286kB 46.3MB/s eta 0:00:01  |███████▋ | 296kB 46.3MB/s eta 0:00:01  |███████▉ | 307kB 46.3MB/s eta 0:00:01  |████████▏ | 317kB 46.3MB/s eta 0:00:01  |████████▍ | 327kB 46.3MB/s eta 0:00:01  |████████▋ | 337kB 46.3MB/s eta 0:00:01  |█████████ | 348kB 46.3MB/s eta 0:00:01  |█████████▏ | 358kB 46.3MB/s eta 0:00:01  |█████████▍ | 368kB 46.3MB/s eta 0:00:01  |█████████▊ | 378kB 46.3MB/s eta 0:00:01  |██████████ | 389kB 46.3MB/s eta 0:00:01  |██████████▎ | 399kB 46.3MB/s eta 0:00:01  |██████████▌ | 409kB 46.3MB/s eta 0:00:01  |██████████▊ | 419kB 46.3MB/s eta 0:00:01  |███████████ | 430kB 46.3MB/s eta 0:00:01  |███████████▎ | 440kB 46.3MB/s eta 0:00:01  |███████████▌ | 450kB 46.3MB/s eta 0:00:01  |███████████▉ | 460kB 46.3MB/s eta 0:00:01  |████████████ | 471kB 46.3MB/s eta 0:00:01  |████████████▎ | 481kB 46.3MB/s eta 0:00:01  |████████████▋ | 491kB 46.3MB/s eta 0:00:01  |████████████▉ | 501kB 46.3MB/s eta 0:00:01  |█████████████ | 512kB 46.3MB/s eta 0:00:01  |█████████████▍ | 522kB 46.3MB/s eta 0:00:01  |█████████████▋ | 532kB 46.3MB/s eta 0:00:01  |██████████████ | 542kB 46.3MB/s eta 0:00:01  |██████████████▏ | 552kB 46.3MB/s eta 0:00:01  |██████████████▍ | 563kB 46.3MB/s eta 0:00:01  |██████████████▊ | 573kB 46.3MB/s eta 0:00:01  |███████████████ | 583kB 46.3MB/s eta 0:00:01  |███████████████▏ | 593kB 46.3MB/s eta 0:00:01  |███████████████▌ | 604kB 46.3MB/s eta 0:00:01  |███████████████▊ | 614kB 46.3MB/s eta 0:00:01  |████████████████ | 624kB 46.3MB/s eta 0:00:01  |████████████████▎ | 634kB 46.3MB/s eta 0:00:01  |████████████████▌ | 645kB 46.3MB/s eta 0:00:01  |████████████████▉ | 655kB 46.3MB/s eta 0:00:01  |█████████████████ | 665kB 46.3MB/s eta 0:00:01  |█████████████████▎ | 675kB 46.3MB/s eta 0:00:01  |█████████████████▋ | 686kB 46.3MB/s eta 0:00:01  |█████████████████▉ | 696kB 46.3MB/s eta 0:00:01  |██████████████████ | 706kB 46.3MB/s eta 0:00:01  |██████████████████▍ | 716kB 46.3MB/s eta 0:00:01  |██████████████████▋ | 727kB 46.3MB/s eta 0:00:01  |██████████████████▉ | 737kB 46.3MB/s eta 0:00:01  |███████████████████▏ | 747kB 46.3MB/s eta 0:00:01  |███████████████████▍ | 757kB 46.3MB/s eta 0:00:01  |███████████████████▋ | 768kB 46.3MB/s eta 0:00:01  |████████████████████ | 778kB 46.3MB/s eta 0:00:01  |████████████████████▏ | 788kB 46.3MB/s eta 0:00:01  |████████████████████▌ | 798kB 46.3MB/s eta 0:00:01  |████████████████████▊ | 808kB 46.3MB/s eta 0:00:01  |█████████████████████ | 819kB 46.3MB/s eta 0:00:01  |█████████████████████▎ | 829kB 46.3MB/s eta 0:00:01  |█████████████████████▌ | 839kB 46.3MB/s eta 0:00:01  |█████████████████████▊ | 849kB 46.3MB/s eta 0:00:01  |██████████████████████ | 860kB 46.3MB/s eta 0:00:01  |██████████████████████▎ | 870kB 46.3MB/s eta 0:00:01  |██████████████████████▌ | 880kB 46.3MB/s eta 0:00:01  |██████████████████████▉ | 890kB 46.3MB/s eta 0:00:01  |███████████████████████ | 901kB 46.3MB/s eta 0:00:01  |███████████████████████▍ | 911kB 46.3MB/s eta 0:00:01  |███████████████████████▋ | 921kB 46.3MB/s eta 0:00:01  |███████████████████████▉ | 931kB 46.3MB/s eta 0:00:01  |████████████████████████▏ | 942kB 46.3MB/s eta 0:00:01  |████████████████████████▍ | 952kB 46.3MB/s eta 0:00:01  |████████████████████████▋ | 962kB 46.3MB/s eta 0:00:01  |█████████████████████████ | 972kB 46.3MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 46.3MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 46.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 46.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 46.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 46.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 46.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 46.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 46.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 46.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 46.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 46.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 46.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 46.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 46.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 46.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 46.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 46.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 46.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 46.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 46.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 46.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 46.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 46.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 46.3MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 46.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 46.3MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 46.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 46.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 17.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 79.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 96.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 104.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 52.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 141.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 120.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.110 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.639 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.639 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.640 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.640 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.641 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.641 INFO analysis - extract_tests_from_directories: /src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.641 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.641 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.642 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.642 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.642 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.643 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.643 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.643 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.643 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.644 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.644 INFO analysis - extract_tests_from_directories: /src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.644 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.644 INFO analysis - extract_tests_from_directories: /src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.645 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.645 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.645 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.645 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.646 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.646 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.646 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.646 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.647 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.647 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.647 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.647 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:10:02.703 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/args.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/ahocorasick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/filemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/libyara.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/notebook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/simple_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/sizedstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stopwatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/strutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/console/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/console/console.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/cuckoo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/cuckoo/cuckoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/demo/demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dex/dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dotnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dotnet/dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/elf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/elf/elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/macho/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/macho/macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/magic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/magic/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/math/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/pe_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/string/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/string/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/time/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/mach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/collect_matches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/sandboxed_yara.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_entry_points.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,818,097 bytes received 2,963 bytes 5,642,120.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,807,358 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:35: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:35: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-macho --enable-debug --enable-dex --enable-dotnet --without-crypto Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to check for GCC pthread/shared inconsistencies... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isnan in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for log2 in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _mkgmtime... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdbool.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdbool.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": The dotnet module is enabled by default now. No need to specify Step #6 - "compile-libfuzzer-introspector-x86_64": --enable-dotnet. To disable this module please use Step #6 - "compile-libfuzzer-introspector-x86_64": --disable-dotnet. Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find OpenSSL library. Some features in "pe" module Step #6 - "compile-libfuzzer-introspector-x86_64": have been disabled. If you want to enable all features please Step #6 - "compile-libfuzzer-introspector-x86_64": install OpenSSL and run this script again. Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Microsoft Crypto API... checking for wincrypt.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MacOSX Common Crypto API... checking CommonCrypto/CommonCrypto.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking CommonCrypto/CommonCrypto.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CommonCrypto/CommonCrypto.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find alternative APIs for hash functions. The "hash" Step #6 - "compile-libfuzzer-introspector-x86_64": module has been disabled. Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yara.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f yara yarac Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-arena test-alignment test-atoms test-api test-rules test-pe test-elf test-version test-bitmask test-math test-stack test-re-split test-async test-string test-exception test-macho test-dex test-dotnet Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "tests/mapper" || rm -f tests/mapper Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libyara.la" || rm -f libyara.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/.libs libyara/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/console/.libs libyara/modules/console/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/cuckoo/.libs libyara/modules/cuckoo/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/dex/.libs libyara/modules/dex/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/dotnet/.libs libyara/modules/dotnet/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/elf/.libs libyara/modules/elf/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/hash/.libs libyara/modules/hash/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/macho/.libs libyara/modules/macho/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/magic/.libs libyara/modules/magic/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/math/.libs libyara/modules/math/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/pb_tests/.libs libyara/modules/pb_tests/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/pe/.libs libyara/modules/pe/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/pe/authenticode-parser/.libs libyara/modules/pe/authenticode-parser/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/string/.libs libyara/modules/string/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/tests/.libs libyara/modules/tests/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/time/.libs libyara/modules/time/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/proc/.libs libyara/proc/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/tlshc/.libs libyara/tlshc/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tests/.libs tests/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f cli/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/console/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/console/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/cuckoo/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/cuckoo/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dex/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dex/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dotnet/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dotnet/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/elf/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/elf/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/hash/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/hash/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/macho/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/macho/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/magic/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/magic/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/math/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/math/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pb_tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pb_tests/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/authenticode-parser/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/authenticode-parser/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/string/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/string/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/tests/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/time/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/time/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/proc/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/proc/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/tlshc/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/tlshc/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-arena.log test-alignment.log test-atoms.log test-api.log test-rules.log test-pe.log test-elf.log test-version.log test-bitmask.log test-math.log test-stack.log test-re-split.log test-async.log test-string.log test-exception.log test-macho.log test-dex.log test-dotnet.log" || rm -f test-arena.log test-alignment.log test-atoms.log test-api.log test-rules.log test-pe.log test-elf.log test-version.log test-bitmask.log test-math.log test-stack.log test-re-split.log test-async.log test-string.log test-exception.log test-macho.log test-dex.log test-dotnet.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-arena.trs test-alignment.trs test-atoms.trs test-api.trs test-rules.trs test-pe.trs test-elf.trs test-version.trs test-bitmask.trs test-math.trs test-stack.trs test-re-split.trs test-async.trs test-string.trs test-exception.trs test-macho.trs test-dex.trs test-dotnet.trs" || rm -f test-arena.trs test-alignment.trs test-atoms.trs test-api.trs test-rules.trs test-pe.trs test-elf.trs test-version.trs test-bitmask.trs test-math.trs test-stack.trs test-re-split.trs test-async.trs test-string.trs test-exception.trs test-macho.trs test-dex.trs test-dotnet.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/yarac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/yara.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/tests/la-tests.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/elf/la-elf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/math/la-math.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/time/la-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/pe/la-pe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/pe/la-pe_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/console/la-console.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/string/la-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/macho/la-macho.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/dotnet/la-dotnet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/dex/la-dex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-grammar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-ahocorasick.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-atoms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-arena.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-compiler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-bitmask.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-endian.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-exec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-exefiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-filemap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-hex_grammar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-libyara.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-hex_lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-modules.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-notebook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": hex_grammar.c:1012:9: warning: variable 'hex_yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1012 | int yynerrs = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/yara/hex_lexer.h:52:22: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | #define yynerrs hex_yynerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-proc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-re.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/grammar.c:1895:9: warning: variable 'yara_yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1895 | int yynerrs = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/yara/lexer.h:53:22: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | #define yynerrs yara_yynerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-re_grammar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/modules/dex/dex.c:579:18: warning: unused variable 'data_cur_start' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 579 | const uint8_t* data_cur_start = dex->data + start_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-re_lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-rules.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-scan.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-scanner.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-simple_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-sizedstr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-stopwatch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from libyara/modules/elf/elf.c:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/../exception.h:167:13: warning: unused function 'exception_handler' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 167 | static void exception_handler(int sig, siginfo_t * info, void *context) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-strutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/tlshc/la-tlsh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/tlshc/la-tlsh_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/tlshc/la-tlsh_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-threading.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/proc/la-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": re_grammar.c:1021:9: warning: variable 're_yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1021 | int yynerrs = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/yara/re_lexer.h:52:22: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | #define yynerrs re_yynerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libyara.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:14 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yara Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yarac Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Main function filename: /src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:26 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Main function filename: /src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:26 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libyara.la '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libyara.so.10.0.0 /usr/local/lib/libyara.so.10.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libyara.so.10.0.0 libyara.so.10 || { rm -f libyara.so.10 && ln -s libyara.so.10.0.0 libyara.so.10; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libyara.so.10.0.0 libyara.so || { rm -f libyara.so && ln -s libyara.so.10.0.0 libyara.so; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libyara.lai /usr/local/lib/libyara.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libyara.a /usr/local/lib/libyara.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /usr/local/lib/libyara.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /usr/local/lib/libyara.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c yara yarac '/usr/local/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/yara /usr/local/bin/yara Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/yarac /usr/local/bin/yarac Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libyara/include/yara.h '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 'yara.man' '/usr/local/share/man/man1/yara.1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 'yarac.man' '/usr/local/share/man/man1/yarac.1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 yara.pc '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libyara/include/yara/ahocorasick.h libyara/include/yara/arena.h libyara/include/yara/atoms.h libyara/include/yara/base64.h libyara/include/yara/bitmask.h libyara/include/yara/compiler.h libyara/include/yara/error.h libyara/include/yara/exec.h libyara/include/yara/exefiles.h libyara/include/yara/filemap.h libyara/include/yara/hash.h libyara/include/yara/integers.h libyara/include/yara/libyara.h libyara/include/yara/limits.h libyara/include/yara/mem.h libyara/include/yara/modules.h libyara/include/yara/notebook.h libyara/include/yara/object.h libyara/include/yara/parser.h libyara/include/yara/proc.h libyara/include/yara/re.h libyara/include/yara/rules.h libyara/include/yara/scan.h libyara/include/yara/scanner.h libyara/include/yara/simple_str.h libyara/include/yara/sizedstr.h libyara/include/yara/stack.h libyara/include/yara/stopwatch.h libyara/include/yara/stream.h libyara/include/yara/strutils.h libyara/include/yara/threading.h libyara/include/yara/types.h libyara/include/yara/unaligned.h libyara/include/yara/utils.h '/usr/local/include/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/yara/tests/oss-fuzz/ -name '*.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/macho_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building elf_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/elf_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Logging next yaml tile to /src/fuzzerLogFile-0-pzYrRRADZn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/elf_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-03bca75466ee42801a8bff280de04afc3d1a3637 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-086300bbce1c6537573057336a343a82d483e2c0 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-2cafe4de66d87a83d83aaf65d8e4cea48f2c1144 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-370485c5b087f780a2447a03d775f7188e323d31 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-49d00b6b033eaeb07cd39809dbc1d7ba2df196ec /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-723296cdc1c0dba83ea767d69286429e608c46c3 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-aee928239444a7b039500d4499035e6d30cb89da /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-c610b3036f195ad7fb05248a530278aad37b438d /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-cc6844f44825a785de1b079c88f728e1c0f779fb /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-f1fd008da535b110853885221ebfaac3f262a1c1e280f10929f7b353c44996c8 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-789fc6da83de39c3ff394a950b0831f6fe5b63a85a46aaa236048b5c1dcf0e59 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-939e9cd87b0d80834210fbf54edc66341aebf416d7509f6633f1d49766978b22 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-b5b03a1f305b2cc1c158e01fee6c08c65145325d4e073f04d969329577077862 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-fa8bbacb5a12f057a0ed3999c37d78b4991e6b201bda4dc9a75a7c7970c7690d Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-03bca75466ee42801a8bff280de04afc3d1a3637 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-086300bbce1c6537573057336a343a82d483e2c0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-2cafe4de66d87a83d83aaf65d8e4cea48f2c1144 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-370485c5b087f780a2447a03d775f7188e323d31 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-49bb55d669fda0683f945b89396a6bd458caf2d8 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-49d00b6b033eaeb07cd39809dbc1d7ba2df196ec (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-723296cdc1c0dba83ea767d69286429e608c46c3 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7dc27920ae1cb85333e7f2735a45014488134673 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7e945ce5f43f515ea078c558a2e3205089d414e5 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-a8715a38a94161c9509309f5dbb5a7936aba8376 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-aee928239444a7b039500d4499035e6d30cb89da (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-c4002396c52065d21fe1c1f05f8937aab8d59c18 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-c610b3036f195ad7fb05248a530278aad37b438d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-cc6844f44825a785de1b079c88f728e1c0f779fb (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-f1fd008da535b110853885221ebfaac3f262a1c1e280f10929f7b353c44996c8 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-789fc6da83de39c3ff394a950b0831f6fe5b63a85a46aaa236048b5c1dcf0e59 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-939e9cd87b0d80834210fbf54edc66341aebf416d7509f6633f1d49766978b22 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-b5b03a1f305b2cc1c158e01fee6c08c65145325d4e073f04d969329577077862 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-fa8bbacb5a12f057a0ed3999c37d78b4991e6b201bda4dc9a75a7c7970c7690d (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building dex_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/dex_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Logging next yaml tile to /src/fuzzerLogFile-0-6bgPn8iaoY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/dex_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/1cf540db2f048bb21bd89379a57279b9ff4c308558715a3baee666a47393d86e /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/25ef27f9543444652f0c68fe412d3da627a1d2a590b0a2b30e47466c1e962136 /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/27fb31059503773723597edb875c937af971a6c15f91aac8c03c1fbdfa9e918c /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/3ba9c082050f62e725c87ce4cf9f592fe9f177faf3a0c879f8fbe87312ca4b2c /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/b1203d95c56f02e7e6dbea714275cc05b47ac2510958b85f436571b801af44e7 /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/b343d1058063e6e4b652ccf0589f93d0dbb6b092960e4aebc3c3c58894831359 /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/crash.poc Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cf540db2f048bb21bd89379a57279b9ff4c308558715a3baee666a47393d86e (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25ef27f9543444652f0c68fe412d3da627a1d2a590b0a2b30e47466c1e962136 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27fb31059503773723597edb875c937af971a6c15f91aac8c03c1fbdfa9e918c (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ba9c082050f62e725c87ce4cf9f592fe9f177faf3a0c879f8fbe87312ca4b2c (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1203d95c56f02e7e6dbea714275cc05b47ac2510958b85f436571b801af44e7 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b343d1058063e6e4b652ccf0589f93d0dbb6b092960e4aebc3c3c58894831359 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash.poc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building pe_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/pe_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-Q2sibsro6N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/pe_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/00388b550a2603a9e219bcb48acaf8cc115653cb1ea84cb4bccceb1aabe755b6 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/12f50a7dbf0c42f61ae1c351b2a9f75e8edb3bb55e582619edc7ece4eb0a3094 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/967af267b4124bada8f507cebf25f2192d146a4d63be71b45bfc03c5da7f21a7 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/99e98cb7096dee974e28fea0f76f1c30bc44fd5762cb12b2702910a28b28f95f /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-5211130361282560 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-5839717883969536 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-pe_fuzzer-5671228022718464 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-pe_fuzzer-5741846293643264 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/e5af0352010b1879ac1c63a69d3d9a02d577fa834165f855bd5ebee0f1105de1 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00388b550a2603a9e219bcb48acaf8cc115653cb1ea84cb4bccceb1aabe755b6 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12f50a7dbf0c42f61ae1c351b2a9f75e8edb3bb55e582619edc7ece4eb0a3094 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 967af267b4124bada8f507cebf25f2192d146a4d63be71b45bfc03c5da7f21a7 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99e98cb7096dee974e28fea0f76f1c30bc44fd5762cb12b2702910a28b28f95f (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-5211130361282560 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-5839717883969536 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-pe_fuzzer-5671228022718464 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-pe_fuzzer-5741846293643264 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5af0352010b1879ac1c63a69d3d9a02d577fa834165f855bd5ebee0f1105de1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building dotnet_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Logging next yaml tile to /src/fuzzerLogFile-0-UBjYfNGxhc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/buggy_stream_names /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5105966966636544 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5195285818507264 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5636481138556928 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5725060321509376 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5880393521430528 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/obfuscated Step #6 - "compile-libfuzzer-introspector-x86_64": adding: buggy_stream_names (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5105966966636544 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5195285818507264 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5636481138556928 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5725060321509376 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5880393521430528 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: obfuscated (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building rules_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/rules_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-T4sfqUvSrl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/rules_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/1 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/2 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/3 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/4 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/5 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/6 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/7 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/8 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building macho_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/macho_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-mhanAKKP8i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/macho_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/1443c3cfb47c5eb41022a7063c24ab1bc9e45bfc31e98d5e6d3aa8377599b983 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/589f7b0e30d885ed91229646e58ccc7615007d2fab06451fef8785c6126adba7 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/5eefacbe52990526e4953802249447dd8c0a4b537459ca41e005a7173ca46138 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/6164a837fd33574f37464a765ab461fff94b52e659b114fb6109f2635678c564 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/66528aeb35dd705cc26a7daf4b8eda684f620efebfa0740fab84043e371ed566 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/678d89b32eecd7d01390aaaf3507935b27854f4f3a7055e3f6b1b0ccf0ca5072 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/6af5d157184d9144f86668f83e81760898df5db3c9e209596eb5fd9a91a7eeba /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/797d1d450421b771482c0cc03f472e4eccbc9e4f544b6c12c1d4f070dec3c381 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/85494d8cb5753f1ad09be39428135feb35eb4ef44f39d6e1e75e2ad30d93e158 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/b225048e85b14f08a43dd4752b9bb4b20840f5a8726eac0ff765d45c9e619828 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/fda81421d7403180923717a94e77aade8c9286d5b8de3ae0e2812343b666c6a7 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1443c3cfb47c5eb41022a7063c24ab1bc9e45bfc31e98d5e6d3aa8377599b983 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 589f7b0e30d885ed91229646e58ccc7615007d2fab06451fef8785c6126adba7 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5eefacbe52990526e4953802249447dd8c0a4b537459ca41e005a7173ca46138 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6164a837fd33574f37464a765ab461fff94b52e659b114fb6109f2635678c564 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66528aeb35dd705cc26a7daf4b8eda684f620efebfa0740fab84043e371ed566 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 678d89b32eecd7d01390aaaf3507935b27854f4f3a7055e3f6b1b0ccf0ca5072 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6af5d157184d9144f86668f83e81760898df5db3c9e209596eb5fd9a91a7eeba (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797d1d450421b771482c0cc03f472e4eccbc9e4f544b6c12c1d4f070dec3c381 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85494d8cb5753f1ad09be39428135feb35eb4ef44f39d6e1e75e2ad30d93e158 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b225048e85b14f08a43dd4752b9bb4b20840f5a8726eac0ff765d45c9e619828 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fda81421d7403180923717a94e77aade8c9286d5b8de3ae0e2812343b666c6a7 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/yara/tests/oss-fuzz -name '*.dict' -exec cp '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/yara/tests/oss-fuzz -name '*.options' -exec cp '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzYrRRADZn.data' and '/src/inspector/fuzzerLogFile-0-pzYrRRADZn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data' and '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data' and '/src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q2sibsro6N.data' and '/src/inspector/fuzzerLogFile-0-Q2sibsro6N.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data' and '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.yaml' and '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.yaml' and '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.yaml' and '/src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.496 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T4sfqUvSrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.582 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pzYrRRADZn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.625 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q2sibsro6N Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6bgPn8iaoY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.708 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UBjYfNGxhc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mhanAKKP8i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.861 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-T4sfqUvSrl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pzYrRRADZn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Q2sibsro6N'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6bgPn8iaoY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UBjYfNGxhc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mhanAKKP8i'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:41.863 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.050 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.051 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzYrRRADZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q2sibsro6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mhanAKKP8i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:42.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.079 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.093 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mhanAKKP8i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.189 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pzYrRRADZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.251 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.311 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Q2sibsro6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:00.382 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:02.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:02.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:02.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:02.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:02.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:02.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.774 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UBjYfNGxhc.data with fuzzerLogFile-0-UBjYfNGxhc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pzYrRRADZn.data with fuzzerLogFile-0-pzYrRRADZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6bgPn8iaoY.data with fuzzerLogFile-0-6bgPn8iaoY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mhanAKKP8i.data with fuzzerLogFile-0-mhanAKKP8i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q2sibsro6N.data with fuzzerLogFile-0-Q2sibsro6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T4sfqUvSrl.data with fuzzerLogFile-0-T4sfqUvSrl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.775 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.802 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.809 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.816 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.818 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.818 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.820 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.822 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.822 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dotnet_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.823 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.825 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.826 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.828 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.830 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.831 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.835 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.835 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.837 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.838 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.840 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.840 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.841 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.843 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.845 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/macho_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.848 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.848 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.850 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.852 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.854 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.854 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.857 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.859 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/rules_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:08.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.175 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.176 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.177 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.177 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.179 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.196 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.198 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.198 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.198 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.200 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.209 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.210 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.210 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.210 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.211 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.212 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.212 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.212 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.212 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.215 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.290 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.291 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.291 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.291 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.294 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.394 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.397 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.397 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.397 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:09.399 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.853 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.854 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.854 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.854 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.856 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.935 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:10:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:11:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:13:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:14:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:16:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:17:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:19:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:20:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:22:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:24:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:25:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):33:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):34:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):35:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.967 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1765:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.967 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1766:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1767:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1768:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1769:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1770:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1771:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1773:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1774:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1775:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1776:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1777:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1778:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1779:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1780:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1782:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1783:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1784:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1785:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1786:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1788:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1789:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.968 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1790:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1791:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1792:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1794:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1795:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1796:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1797:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1798:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1800:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1801:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1802:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1803:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1804:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1806:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1807:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1808:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1809:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.969 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1810:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2408:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2409:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2410:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2411:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2412:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2413:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2415:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2416:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2417:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2419:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2420:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2421:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2422:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2426:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2427:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2429:1756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2430:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2434:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.970 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2435:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2436:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2441:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2443:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2444:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2446:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2450:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2452:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2453:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2454:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2455:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2457:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2458:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2461:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2463:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2464:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2466:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2467:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2468:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2470:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2471:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.971 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2472:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2473:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2475:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2477:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2478:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2479:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2480:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2482:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2484:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2485:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2486:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2488:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2490:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2491:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2493:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2495:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2496:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2499:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2500:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2502:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.972 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2503:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2505:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2506:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2507:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2508:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2509:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2510:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2511:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2513:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2514:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2515:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2516:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2517:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2518:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2519:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2521:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2522:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2524:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2526:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2527:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2528:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2529:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2530:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2532:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.973 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2533:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2535:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2536:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2537:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2539:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2541:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2542:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2547:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2548:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2549:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2550:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2552:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2554:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2555:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2556:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2557:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2558:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2559:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2560:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.974 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2561:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2562:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2563:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2564:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2565:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2566:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2567:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2568:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2569:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2571:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2572:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3296:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3297:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3302:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3303:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3304:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3305:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3306:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3307:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3309:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.975 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3310:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.976 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3311:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.976 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3318:2645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.976 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3319:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.976 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3320:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.976 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3325:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.976 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3326:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.982 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:16.982 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:17.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:17.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20241017/dex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:17.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:17.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:17.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:17.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.487 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20241017/dotnet_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:21.756 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.474 INFO analysis - overlay_calltree_with_coverage: [+] found 146 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20241017/elf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:25.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:29.942 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:29.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:29.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20241017/pe_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:29.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:30.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:30.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:30.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:33.981 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:33.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:33.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20241017/macho_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:33.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:34.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:34.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:34.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:37.991 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:38.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:38.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20241017/rules_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:38.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:39.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:39.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:39.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.480 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.722 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.722 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.722 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.723 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.740 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.743 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.765 INFO html_report - create_all_function_table: Assembled a total of 797 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.765 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.788 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.792 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.792 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 602 -- : 602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.792 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:42.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:43.621 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:43.841 INFO html_helpers - create_horisontal_calltree_image: Creating image dex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:43.842 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (513 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:43.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:43.914 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.045 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 602 -- : 602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.059 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.786 INFO html_helpers - create_horisontal_calltree_image: Creating image dotnet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.787 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (513 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.859 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.859 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.953 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.956 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 602 -- : 602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:44.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.257 INFO html_helpers - create_horisontal_calltree_image: Creating image elf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (513 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.328 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.328 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.415 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.420 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.423 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.424 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 602 -- : 602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.424 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.425 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.723 INFO html_helpers - create_horisontal_calltree_image: Creating image pe_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (513 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.791 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.874 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.879 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.883 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 602 -- : 602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.883 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.884 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:45.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.182 INFO html_helpers - create_horisontal_calltree_image: Creating image macho_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (513 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.828 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.835 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1861 -- : 1861 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:46.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:47.785 INFO html_helpers - create_horisontal_calltree_image: Creating image rules_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:47.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1634 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:47.986 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:47.986 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:48.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:48.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:48.172 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:48.172 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:48.172 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:56.116 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:56.118 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:56.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:12:56.118 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:03.953 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:03.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:04.041 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:04.042 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:04.042 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:11.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:11.907 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:11.994 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:11.998 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:11.999 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:19.920 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:19.921 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:20.019 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:20.023 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:20.024 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:28.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:28.167 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:28.264 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:28.267 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:28.267 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:36.473 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:36.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:36.576 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:36.580 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:36.581 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:44.839 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:44.840 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:44.938 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:44.940 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:44.940 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:52.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:52.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:52.318 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:52.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:52.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:00.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:00.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:00.668 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:00.670 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:00.670 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:08.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:08.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:09.006 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:09.008 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:09.008 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.139 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.245 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['dotnet__load', 'pe__declarations', 'pe__load', 'elf__declarations', 'elf__load', 'macho__declarations', 'math__declarations', 'dex__declarations', 'dex__load', 'macho__load'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.275 INFO html_report - create_all_function_table: Assembled a total of 797 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.287 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.388 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.389 INFO engine_input - analysis_func: Generating input for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.391 INFO engine_input - analysis_func: Generating input for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.393 INFO engine_input - analysis_func: Generating input for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.395 INFO engine_input - analysis_func: Generating input for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.397 INFO engine_input - analysis_func: Generating input for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.398 INFO engine_input - analysis_func: Generating input for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: re_yyrestart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yara_yypop_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_reduce_string_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_emit_push_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yara_yy_scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yara_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_re_node_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xtoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_check_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_reduce_string_declaration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.401 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.401 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.401 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.406 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.406 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.536 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.536 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.536 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.536 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.536 INFO annotated_cfg - analysis_func: Analysing: dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.538 INFO annotated_cfg - analysis_func: Analysing: dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.540 INFO annotated_cfg - analysis_func: Analysing: elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.543 INFO annotated_cfg - analysis_func: Analysing: pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.545 INFO annotated_cfg - analysis_func: Analysing: macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.547 INFO annotated_cfg - analysis_func: Analysing: rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20241017/linux -- rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.560 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.610 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.657 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.800 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:16.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:41.701 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.202 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.202 INFO debug_info - create_friendly_debug_types: Have to create for 75289 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.423 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.437 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.451 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.465 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.479 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.493 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.507 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.521 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.534 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.548 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.561 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.575 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.588 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.603 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.617 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.631 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.645 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.659 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:43.673 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.310 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.329 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.344 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.359 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.373 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.387 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.401 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.416 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.431 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.445 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:44.460 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:46.933 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/grammar.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/tlshc/tlsh_util.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/re_grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/hex_grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/rules_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/compiler.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/hash.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/lexer.l ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/lexer.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/libyara.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/mem.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/object.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/rules.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/scanner.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/sizedstr.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/stopwatch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/strutils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/threading.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/tests/tests.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/elf/elf.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/math/math.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/time/time.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/pe/pe.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/pe/pe_utils.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/console/console.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/string/string.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/dotnet/dotnet.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/include/yara/unaligned.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/macho/macho.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/dex/dex.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/ahocorasick.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/arena.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/atoms.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/bitmask.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/exec.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/exefiles.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/filemap.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/notebook.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/parser.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/proc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/re.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/re_lexer.l ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/re_lexer.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/scan.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/simple_str.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/stack.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/stream.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/tlshc/tlsh.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/tlshc/tlsh_impl.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/proc/linux.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/base64.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/hex_lexer.l ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/hex_lexer.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dex_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/macho_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/pe_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/elf_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.688 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.688 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.689 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.689 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.690 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.691 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.691 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.692 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.692 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.692 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.693 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.693 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.693 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.693 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.694 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.694 INFO analysis - extract_tests_from_directories: /src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.694 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.694 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.695 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.695 INFO analysis - extract_tests_from_directories: /src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.696 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.696 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.696 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.697 INFO analysis - extract_tests_from_directories: /src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.697 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.697 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.697 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.698 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.698 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.698 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.699 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.699 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.700 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.700 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.700 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.700 INFO analysis - extract_tests_from_directories: /src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.701 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.701 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.701 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.701 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.702 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.703 INFO analysis - extract_tests_from_directories: /src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.705 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.705 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.705 INFO analysis - extract_tests_from_directories: /src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.705 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.705 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.706 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.706 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.707 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.707 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.707 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.707 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.707 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.708 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.708 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.709 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.709 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.710 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.710 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.710 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.710 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.710 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.711 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.711 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.711 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.711 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.711 INFO analysis - extract_tests_from_directories: /src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.712 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.712 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.712 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.712 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.712 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.712 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.713 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.713 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.713 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.714 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.715 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.715 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.715 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.715 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.715 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.716 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.716 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.717 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:50.717 INFO analysis - extract_tests_from_directories: /src/yara/source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.045 INFO debug_info - dump_debug_report: No such file: /src/yara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.045 INFO debug_info - dump_debug_report: No such file: /src/yara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.046 INFO debug_info - dump_debug_report: No such file: /src/yara/hex_grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.052 INFO debug_info - dump_debug_report: No such file: /src/yara/re_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.053 INFO debug_info - dump_debug_report: No such file: /src/yara/hex_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.054 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.072 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.351 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:14:51.352 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dotnet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": elf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6bgPn8iaoY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6bgPn8iaoY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6bgPn8iaoY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q2sibsro6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q2sibsro6N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q2sibsro6N.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q2sibsro6N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q2sibsro6N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q2sibsro6N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4sfqUvSrl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4sfqUvSrl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4sfqUvSrl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBjYfNGxhc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBjYfNGxhc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBjYfNGxhc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhanAKKP8i.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhanAKKP8i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhanAKKP8i.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhanAKKP8i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhanAKKP8i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhanAKKP8i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzYrRRADZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzYrRRADZn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzYrRRADZn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzYrRRADZn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzYrRRADZn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzYrRRADZn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": macho_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pe_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": rules_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/ahocorasick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/filemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/libyara.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/notebook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/simple_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/sizedstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stopwatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/strutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/tlshc/tlsh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/atoms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/dex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/dotnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/elf_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/filemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/hex_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/libyara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/macho.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/notebook.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/pe_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/proc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/re.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/re_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/simple_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/sizedstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/module_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/console/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/console/console.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dex/dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dotnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dotnet/dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/elf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/elf/elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/macho/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/macho/macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/math/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/pe_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/string/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/time/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/statfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 529,966,272 bytes received 6,943 bytes 211,989,286.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 532,613,897 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/474 files][ 0.0 B/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/474 files][ 0.0 B/507.9 MiB] 0% Done / [0/474 files][ 0.0 B/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/474 files][ 0.0 B/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/474 files][ 0.0 B/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/elf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/474 files][ 69.0 KiB/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/474 files][ 69.0 KiB/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rules_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/474 files][597.0 KiB/507.9 MiB] 0% Done / [1/474 files][ 3.8 MiB/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/474 files][ 3.8 MiB/507.9 MiB] 0% Done / [2/474 files][ 3.8 MiB/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [2/474 files][ 3.8 MiB/507.9 MiB] 0% Done / [3/474 files][ 3.8 MiB/507.9 MiB] 0% Done / [4/474 files][ 3.8 MiB/507.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q2sibsro6N.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/474 files][ 5.1 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/474 files][ 5.7 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/474 files][ 5.7 MiB/507.9 MiB] 1% Done / [5/474 files][ 5.7 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/474 files][ 5.7 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macho_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done / [6/474 files][ 8.3 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/474 files][ 10.0 MiB/507.9 MiB] 1% Done / [7/474 files][ 10.0 MiB/507.9 MiB] 1% Done / [8/474 files][ 10.0 MiB/507.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [8/474 files][ 10.0 MiB/507.9 MiB] 1% Done / [9/474 files][ 11.0 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzYrRRADZn.data [Content-Type=application/octet-stream]... Step #8: / [9/474 files][ 11.2 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [9/474 files][ 11.5 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/elf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/474 files][ 11.8 MiB/507.9 MiB] 2% Done / [10/474 files][ 12.8 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBjYfNGxhc.data [Content-Type=application/octet-stream]... Step #8: / [10/474 files][ 14.3 MiB/507.9 MiB] 2% Done / [11/474 files][ 14.3 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bgPn8iaoY.data [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 14.6 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 15.1 MiB/507.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 16.7 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 17.8 MiB/507.9 MiB] 3% Done / [11/474 files][ 17.8 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/474 files][ 18.5 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 18.8 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 19.0 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q2sibsro6N.data [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 19.3 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 19.3 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 19.6 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [11/474 files][ 19.8 MiB/507.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 20.3 MiB/507.9 MiB] 4% Done / [11/474 files][ 20.7 MiB/507.9 MiB] 4% Done / [12/474 files][ 20.7 MiB/507.9 MiB] 4% Done / [13/474 files][ 20.7 MiB/507.9 MiB] 4% Done / [14/474 files][ 22.5 MiB/507.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/474 files][ 24.3 MiB/507.9 MiB] 4% Done / [15/474 files][ 24.3 MiB/507.9 MiB] 4% Done / [16/474 files][ 25.4 MiB/507.9 MiB] 5% Done / [17/474 files][ 31.9 MiB/507.9 MiB] 6% Done - - [18/474 files][ 39.7 MiB/507.9 MiB] 7% Done - [19/474 files][ 39.9 MiB/507.9 MiB] 7% Done - [20/474 files][ 40.2 MiB/507.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4sfqUvSrl.data [Content-Type=application/octet-stream]... Step #8: - [20/474 files][ 43.0 MiB/507.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/474 files][ 43.2 MiB/507.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [20/474 files][ 44.2 MiB/507.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macho_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/474 files][ 45.3 MiB/507.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhanAKKP8i.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [20/474 files][ 45.8 MiB/507.9 MiB] 9% Done - [20/474 files][ 46.3 MiB/507.9 MiB] 9% Done - [21/474 files][ 46.3 MiB/507.9 MiB] 9% Done - [22/474 files][ 46.3 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 48.8 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 49.1 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 49.4 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [22/474 files][ 49.9 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [22/474 files][ 50.1 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 50.6 MiB/507.9 MiB] 9% Done - [22/474 files][ 50.6 MiB/507.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [22/474 files][ 51.4 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [22/474 files][ 51.7 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 53.7 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 54.2 MiB/507.9 MiB] 10% Done - [22/474 files][ 54.2 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 54.8 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4sfqUvSrl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBjYfNGxhc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 55.3 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzYrRRADZn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/474 files][ 55.3 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhanAKKP8i.data [Content-Type=application/octet-stream]... Step #8: - [23/474 files][ 55.8 MiB/507.9 MiB] 10% Done - [23/474 files][ 55.8 MiB/507.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dotnet_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/474 files][ 56.3 MiB/507.9 MiB] 11% Done - [23/474 files][ 56.8 MiB/507.9 MiB] 11% Done - [24/474 files][ 58.4 MiB/507.9 MiB] 11% Done - [25/474 files][ 58.4 MiB/507.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/474 files][ 59.1 MiB/507.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [25/474 files][ 59.1 MiB/507.9 MiB] 11% Done - [25/474 files][ 60.4 MiB/507.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 62.1 MiB/507.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 63.9 MiB/507.9 MiB] 12% Done - [27/474 files][ 63.9 MiB/507.9 MiB] 12% Done - [28/474 files][ 64.2 MiB/507.9 MiB] 12% Done - [29/474 files][ 64.2 MiB/507.9 MiB] 12% Done - [29/474 files][ 66.8 MiB/507.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q2sibsro6N.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/474 files][ 76.3 MiB/507.9 MiB] 15% Done - [30/474 files][ 76.8 MiB/507.9 MiB] 15% Done - [30/474 files][ 76.8 MiB/507.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [30/474 files][ 79.6 MiB/507.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/474 files][ 83.9 MiB/507.9 MiB] 16% Done - [30/474 files][ 85.2 MiB/507.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pe_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/474 files][ 88.2 MiB/507.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dotnet_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/474 files][ 89.5 MiB/507.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/474 files][ 92.1 MiB/507.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 94.7 MiB/507.9 MiB] 18% Done - [31/474 files][ 94.7 MiB/507.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rules_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/474 files][102.7 MiB/507.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/474 files][104.0 MiB/507.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhanAKKP8i.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pe_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [31/474 files][105.0 MiB/507.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/474 files][105.3 MiB/507.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [31/474 files][106.1 MiB/507.9 MiB] 20% Done - [31/474 files][107.4 MiB/507.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bgPn8iaoY.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/474 files][108.4 MiB/507.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzYrRRADZn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [31/474 files][109.7 MiB/507.9 MiB] 21% Done - [31/474 files][111.7 MiB/507.9 MiB] 21% Done - [31/474 files][112.0 MiB/507.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: - [31/474 files][112.5 MiB/507.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: - [31/474 files][113.0 MiB/507.9 MiB] 22% Done - [31/474 files][113.3 MiB/507.9 MiB] 22% Done - [31/474 files][113.5 MiB/507.9 MiB] 22% Done - [31/474 files][113.8 MiB/507.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: - [32/474 files][116.1 MiB/507.9 MiB] 22% Done - [33/474 files][116.4 MiB/507.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [34/474 files][116.6 MiB/507.9 MiB] 22% Done - [35/474 files][116.6 MiB/507.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: - [36/474 files][116.8 MiB/507.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][117.5 MiB/507.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][118.3 MiB/507.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][119.6 MiB/507.9 MiB] 23% Done - [37/474 files][119.6 MiB/507.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][121.9 MiB/507.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][123.5 MiB/507.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][124.5 MiB/507.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][125.0 MiB/507.9 MiB] 24% Done - [37/474 files][125.3 MiB/507.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][126.8 MiB/507.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/474 files][127.3 MiB/507.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [37/474 files][129.4 MiB/507.9 MiB] 25% Done - [37/474 files][130.2 MiB/507.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [37/474 files][130.4 MiB/507.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: - [37/474 files][131.2 MiB/507.9 MiB] 25% Done - [38/474 files][132.5 MiB/507.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [38/474 files][132.8 MiB/507.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: - [39/474 files][133.3 MiB/507.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: - [40/474 files][133.4 MiB/507.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][133.9 MiB/507.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][138.8 MiB/507.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][139.3 MiB/507.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][141.6 MiB/507.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][142.6 MiB/507.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][145.7 MiB/507.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][147.3 MiB/507.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: - [41/474 files][148.0 MiB/507.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][149.8 MiB/507.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][152.3 MiB/507.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][153.1 MiB/507.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][154.6 MiB/507.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][155.6 MiB/507.9 MiB] 30% Done - [42/474 files][156.9 MiB/507.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][156.9 MiB/507.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/mapper.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][157.6 MiB/507.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][159.2 MiB/507.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/util.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][160.7 MiB/507.9 MiB] 31% Done - [42/474 files][162.8 MiB/507.9 MiB] 32% Done - [42/474 files][163.3 MiB/507.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [42/474 files][163.6 MiB/507.9 MiB] 32% Done - [42/474 files][165.1 MiB/507.9 MiB] 32% Done - [42/474 files][167.2 MiB/507.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [42/474 files][168.7 MiB/507.9 MiB] 33% Done - [42/474 files][169.5 MiB/507.9 MiB] 33% Done - [42/474 files][171.3 MiB/507.9 MiB] 33% Done - [42/474 files][173.1 MiB/507.9 MiB] 34% Done - [43/474 files][173.9 MiB/507.9 MiB] 34% Done - [43/474 files][173.9 MiB/507.9 MiB] 34% Done - [44/474 files][174.1 MiB/507.9 MiB] 34% Done - [44/474 files][174.1 MiB/507.9 MiB] 34% Done - [44/474 files][174.6 MiB/507.9 MiB] 34% Done - [44/474 files][174.9 MiB/507.9 MiB] 34% Done - [44/474 files][174.9 MiB/507.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: - [45/474 files][175.4 MiB/507.9 MiB] 34% Done - [45/474 files][175.9 MiB/507.9 MiB] 34% Done - [45/474 files][179.8 MiB/507.9 MiB] 35% Done - [45/474 files][180.8 MiB/507.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: - [45/474 files][183.6 MiB/507.9 MiB] 36% Done - [45/474 files][183.6 MiB/507.9 MiB] 36% Done - [45/474 files][184.4 MiB/507.9 MiB] 36% Done - [45/474 files][185.6 MiB/507.9 MiB] 36% Done - [45/474 files][185.9 MiB/507.9 MiB] 36% Done - [46/474 files][187.2 MiB/507.9 MiB] 36% Done - [46/474 files][187.2 MiB/507.9 MiB] 36% Done - [47/474 files][187.2 MiB/507.9 MiB] 36% Done - [47/474 files][188.8 MiB/507.9 MiB] 37% Done - [47/474 files][190.3 MiB/507.9 MiB] 37% Done - [47/474 files][190.8 MiB/507.9 MiB] 37% Done - [47/474 files][191.6 MiB/507.9 MiB] 37% Done - [48/474 files][191.6 MiB/507.9 MiB] 37% Done - [48/474 files][192.9 MiB/507.9 MiB] 37% Done - [48/474 files][193.9 MiB/507.9 MiB] 38% Done - [49/474 files][194.2 MiB/507.9 MiB] 38% Done - [50/474 files][194.4 MiB/507.9 MiB] 38% Done - [51/474 files][194.4 MiB/507.9 MiB] 38% Done - [51/474 files][196.0 MiB/507.9 MiB] 38% Done - [51/474 files][196.2 MiB/507.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: - [51/474 files][198.3 MiB/507.9 MiB] 39% Done - [52/474 files][198.8 MiB/507.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: - [52/474 files][203.2 MiB/507.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [52/474 files][213.1 MiB/507.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: - [53/474 files][219.5 MiB/507.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: - [53/474 files][220.7 MiB/507.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: - [53/474 files][226.7 MiB/507.9 MiB] 44% Done - [54/474 files][227.2 MiB/507.9 MiB] 44% Done - [55/474 files][227.2 MiB/507.9 MiB] 44% Done \ \ [56/474 files][230.9 MiB/507.9 MiB] 45% Done \ [57/474 files][232.0 MiB/507.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: \ [57/474 files][241.3 MiB/507.9 MiB] 47% Done \ [57/474 files][241.6 MiB/507.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: \ [58/474 files][243.4 MiB/507.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: \ [59/474 files][245.7 MiB/507.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: \ [59/474 files][246.2 MiB/507.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/mapper.c [Content-Type=text/x-csrc]... Step #8: \ [60/474 files][250.4 MiB/507.9 MiB] 49% Done \ [61/474 files][250.4 MiB/507.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/util.c [Content-Type=text/x-csrc]... Step #8: \ [62/474 files][255.1 MiB/507.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: \ [62/474 files][256.4 MiB/507.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: \ [63/474 files][257.4 MiB/507.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: \ [63/474 files][258.7 MiB/507.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/474 files][260.5 MiB/507.9 MiB] 51% Done \ [65/474 files][260.5 MiB/507.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: \ [66/474 files][263.3 MiB/507.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/dex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/elf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/pe_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/rules_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [66/474 files][274.4 MiB/507.9 MiB] 54% Done \ [67/474 files][274.4 MiB/507.9 MiB] 54% Done \ [68/474 files][274.4 MiB/507.9 MiB] 54% Done \ [69/474 files][275.3 MiB/507.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/macho_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/threading.c [Content-Type=text/x-csrc]... Step #8: \ [70/474 files][277.0 MiB/507.9 MiB] 54% Done \ [71/474 files][277.0 MiB/507.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/libyara.c [Content-Type=text/x-csrc]... Step #8: \ [71/474 files][277.3 MiB/507.9 MiB] 54% Done \ [72/474 files][279.4 MiB/507.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/scan.c [Content-Type=text/x-csrc]... Step #8: \ [72/474 files][280.7 MiB/507.9 MiB] 55% Done \ [72/474 files][284.1 MiB/507.9 MiB] 55% Done \ [72/474 files][287.2 MiB/507.9 MiB] 56% Done \ [73/474 files][288.0 MiB/507.9 MiB] 56% Done \ [74/474 files][288.5 MiB/507.9 MiB] 56% Done \ [74/474 files][291.9 MiB/507.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/object.c [Content-Type=text/x-csrc]... Step #8: \ [75/474 files][296.0 MiB/507.9 MiB] 58% Done \ [76/474 files][298.8 MiB/507.9 MiB] 58% Done \ [77/474 files][298.8 MiB/507.9 MiB] 58% Done \ [78/474 files][299.0 MiB/507.9 MiB] 58% Done \ [78/474 files][300.6 MiB/507.9 MiB] 59% Done \ [79/474 files][302.1 MiB/507.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/arena.c [Content-Type=text/x-csrc]... Step #8: \ [79/474 files][304.5 MiB/507.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re.c [Content-Type=text/x-csrc]... Step #8: \ [79/474 files][305.4 MiB/507.9 MiB] 60% Done \ [80/474 files][306.7 MiB/507.9 MiB] 60% Done \ [81/474 files][307.0 MiB/507.9 MiB] 60% Done \ [82/474 files][307.0 MiB/507.9 MiB] 60% Done \ [83/474 files][307.5 MiB/507.9 MiB] 60% Done \ [83/474 files][307.8 MiB/507.9 MiB] 60% Done \ [84/474 files][308.8 MiB/507.9 MiB] 60% Done \ [85/474 files][309.6 MiB/507.9 MiB] 60% Done \ [86/474 files][310.1 MiB/507.9 MiB] 61% Done \ [86/474 files][310.4 MiB/507.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_grammar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/simple_str.c [Content-Type=text/x-csrc]... Step #8: \ [87/474 files][311.7 MiB/507.9 MiB] 61% Done \ [87/474 files][313.5 MiB/507.9 MiB] 61% Done \ [87/474 files][314.5 MiB/507.9 MiB] 61% Done \ [88/474 files][315.6 MiB/507.9 MiB] 62% Done \ [89/474 files][315.9 MiB/507.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/grammar.h [Content-Type=text/x-chdr]... Step #8: \ [89/474 files][316.4 MiB/507.9 MiB] 62% Done \ [89/474 files][318.7 MiB/507.9 MiB] 62% Done \ [90/474 files][318.7 MiB/507.9 MiB] 62% Done \ [91/474 files][318.7 MiB/507.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/ahocorasick.c [Content-Type=text/x-csrc]... Step #8: \ [91/474 files][321.8 MiB/507.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/exec.c [Content-Type=text/x-csrc]... Step #8: \ [92/474 files][323.9 MiB/507.9 MiB] 63% Done \ [92/474 files][323.9 MiB/507.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_lexer.c [Content-Type=text/x-csrc]... Step #8: \ [93/474 files][324.4 MiB/507.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/notebook.c [Content-Type=text/x-csrc]... Step #8: \ [94/474 files][326.0 MiB/507.9 MiB] 64% Done \ [95/474 files][327.8 MiB/507.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/rules.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/scanner.c [Content-Type=text/x-csrc]... Step #8: \ [96/474 files][328.6 MiB/507.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc.c [Content-Type=text/x-csrc]... Step #8: \ [96/474 files][330.4 MiB/507.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/stopwatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/grammar.y [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hash.c [Content-Type=text/x-csrc]... Step #8: \ [97/474 files][336.6 MiB/507.9 MiB] 66% Done \ [98/474 files][336.6 MiB/507.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/exception.h [Content-Type=text/x-chdr]... Step #8: \ [98/474 files][338.2 MiB/507.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/base64.c [Content-Type=text/x-csrc]... Step #8: \ [99/474 files][340.0 MiB/507.9 MiB] 66% Done \ [100/474 files][340.2 MiB/507.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_lexer.c [Content-Type=text/x-csrc]... Step #8: \ [101/474 files][342.0 MiB/507.9 MiB] 67% Done \ [101/474 files][344.6 MiB/507.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/grammar.c [Content-Type=text/x-csrc]... Step #8: \ [101/474 files][347.5 MiB/507.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/compiler.c [Content-Type=text/x-csrc]... Step #8: \ [101/474 files][349.5 MiB/507.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/lexer.l [Content-Type=application/octet-stream]... Step #8: \ [102/474 files][351.1 MiB/507.9 MiB] 69% Done \ [103/474 files][351.2 MiB/507.9 MiB] 69% Done \ [104/474 files][352.0 MiB/507.9 MiB] 69% Done \ [104/474 files][352.0 MiB/507.9 MiB] 69% Done \ [105/474 files][354.3 MiB/507.9 MiB] 69% Done \ [105/474 files][357.5 MiB/507.9 MiB] 70% Done \ [105/474 files][359.3 MiB/507.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_lexer.l [Content-Type=application/octet-stream]... Step #8: \ [106/474 files][359.3 MiB/507.9 MiB] 70% Done \ [106/474 files][360.1 MiB/507.9 MiB] 70% Done \ [107/474 files][360.1 MiB/507.9 MiB] 70% Done \ [108/474 files][361.1 MiB/507.9 MiB] 71% Done \ [109/474 files][364.4 MiB/507.9 MiB] 71% Done \ [109/474 files][364.7 MiB/507.9 MiB] 71% Done \ [110/474 files][365.2 MiB/507.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/atoms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules.c [Content-Type=text/x-csrc]... Step #8: \ [110/474 files][367.3 MiB/507.9 MiB] 72% Done \ [111/474 files][368.6 MiB/507.9 MiB] 72% Done \ [112/474 files][368.8 MiB/507.9 MiB] 72% Done \ [113/474 files][369.1 MiB/507.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/filemap.c [Content-Type=text/x-csrc]... Step #8: \ [114/474 files][370.9 MiB/507.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/strutils.c [Content-Type=text/x-csrc]... Step #8: \ [114/474 files][371.1 MiB/507.9 MiB] 73% Done \ [115/474 files][373.5 MiB/507.9 MiB] 73% Done \ [116/474 files][373.5 MiB/507.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_lexer.l [Content-Type=application/octet-stream]... Step #8: \ [116/474 files][374.5 MiB/507.9 MiB] 73% Done \ [116/474 files][374.8 MiB/507.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/sizedstr.c [Content-Type=text/x-csrc]... Step #8: \ [117/474 files][376.3 MiB/507.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_grammar.c [Content-Type=text/x-csrc]... Step #8: \ [118/474 files][380.1 MiB/507.9 MiB] 74% Done \ [119/474 files][380.3 MiB/507.9 MiB] 74% Done \ [120/474 files][380.8 MiB/507.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/exefiles.c [Content-Type=text/x-csrc]... Step #8: \ [121/474 files][384.0 MiB/507.9 MiB] 75% Done \ [122/474 files][384.2 MiB/507.9 MiB] 75% Done \ [123/474 files][384.2 MiB/507.9 MiB] 75% Done \ [123/474 files][385.0 MiB/507.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/bitmask.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/stack.c [Content-Type=text/x-csrc]... Step #8: \ [123/474 files][386.8 MiB/507.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/lexer.c [Content-Type=text/x-csrc]... Step #8: \ [124/474 files][388.6 MiB/507.9 MiB] 76% Done \ [124/474 files][389.9 MiB/507.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/module_list [Content-Type=application/octet-stream]... Step #8: \ [124/474 files][392.5 MiB/507.9 MiB] 77% Done \ [125/474 files][392.7 MiB/507.9 MiB] 77% Done \ [126/474 files][393.2 MiB/507.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: \ [126/474 files][393.8 MiB/507.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/string/string.c [Content-Type=text/x-csrc]... Step #8: \ [126/474 files][394.8 MiB/507.9 MiB] 77% Done \ [127/474 files][396.4 MiB/507.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/dex/dex.c [Content-Type=text/x-csrc]... Step #8: \ [128/474 files][398.7 MiB/507.9 MiB] 78% Done \ [128/474 files][400.3 MiB/507.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/console/console.c [Content-Type=text/x-csrc]... Step #8: \ [128/474 files][402.9 MiB/507.9 MiB] 79% Done \ [128/474 files][403.7 MiB/507.9 MiB] 79% Done \ [129/474 files][404.4 MiB/507.9 MiB] 79% Done \ [130/474 files][404.7 MiB/507.9 MiB] 79% Done \ [131/474 files][405.0 MiB/507.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/math/math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/pe_utils.c [Content-Type=text/x-csrc]... Step #8: \ [132/474 files][409.8 MiB/507.9 MiB] 80% Done \ [132/474 files][411.6 MiB/507.9 MiB] 81% Done \ [133/474 files][413.2 MiB/507.9 MiB] 81% Done \ [134/474 files][413.2 MiB/507.9 MiB] 81% Done \ [135/474 files][414.0 MiB/507.9 MiB] 81% Done \ [136/474 files][414.2 MiB/507.9 MiB] 81% Done \ [137/474 files][414.3 MiB/507.9 MiB] 81% Done | | [138/474 files][415.0 MiB/507.9 MiB] 81% Done | [139/474 files][417.4 MiB/507.9 MiB] 82% Done | [140/474 files][417.4 MiB/507.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/macho/macho.c [Content-Type=text/x-csrc]... Step #8: | [141/474 files][421.0 MiB/507.9 MiB] 82% Done | [142/474 files][421.5 MiB/507.9 MiB] 82% Done | [143/474 files][421.5 MiB/507.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/pe.c [Content-Type=text/x-csrc]... Step #8: | [144/474 files][424.9 MiB/507.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/elf/elf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/re_lexer.h [Content-Type=text/x-chdr]... Step #8: | [145/474 files][429.3 MiB/507.9 MiB] 84% Done | [146/474 files][429.3 MiB/507.9 MiB] 84% Done | [147/474 files][429.5 MiB/507.9 MiB] 84% Done | [148/474 files][429.8 MiB/507.9 MiB] 84% Done | [149/474 files][429.8 MiB/507.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/time/time.c [Content-Type=text/x-csrc]... Step #8: | [150/474 files][432.4 MiB/507.9 MiB] 85% Done | [151/474 files][432.4 MiB/507.9 MiB] 85% Done | [152/474 files][432.4 MiB/507.9 MiB] 85% Done | [153/474 files][432.4 MiB/507.9 MiB] 85% Done | [154/474 files][433.1 MiB/507.9 MiB] 85% Done | [155/474 files][434.0 MiB/507.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/pe.h [Content-Type=text/x-chdr]... Step #8: | [156/474 files][435.3 MiB/507.9 MiB] 85% Done | [157/474 files][440.0 MiB/507.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: | [158/474 files][440.7 MiB/507.9 MiB] 86% Done | [159/474 files][440.7 MiB/507.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: | [159/474 files][443.1 MiB/507.9 MiB] 87% Done | [160/474 files][443.6 MiB/507.9 MiB] 87% Done | [161/474 files][443.8 MiB/507.9 MiB] 87% Done | [162/474 files][443.8 MiB/507.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/hex_lexer.h [Content-Type=text/x-chdr]... Step #8: | [163/474 files][444.9 MiB/507.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/stopwatch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/stream.h [Content-Type=text/x-chdr]... Step #8: | [164/474 files][447.7 MiB/507.9 MiB] 88% Done | [165/474 files][447.7 MiB/507.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/lexer.h [Content-Type=text/x-chdr]... Step #8: | [166/474 files][452.2 MiB/507.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/dotnet/dotnet.c [Content-Type=text/x-csrc]... Step #8: | [167/474 files][455.1 MiB/507.9 MiB] 89% Done | [168/474 files][455.1 MiB/507.9 MiB] 89% Done | [168/474 files][456.7 MiB/507.9 MiB] 89% Done | [168/474 files][459.0 MiB/507.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/sizedstr.h [Content-Type=text/x-chdr]... Step #8: | [169/474 files][461.4 MiB/507.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/re.h [Content-Type=text/x-chdr]... Step #8: | [169/474 files][467.6 MiB/507.9 MiB] 92% Done | [169/474 files][468.7 MiB/507.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/proc.h [Content-Type=text/x-chdr]... Step #8: | [170/474 files][470.1 MiB/507.9 MiB] 92% Done | [171/474 files][471.1 MiB/507.9 MiB] 92% Done | [172/474 files][471.1 MiB/507.9 MiB] 92% Done | [172/474 files][472.1 MiB/507.9 MiB] 92% Done | [173/474 files][472.4 MiB/507.9 MiB] 92% Done | [174/474 files][472.6 MiB/507.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/compiler.h [Content-Type=text/x-chdr]... Step #8: | [175/474 files][472.6 MiB/507.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/scanner.h [Content-Type=text/x-chdr]... Step #8: | [175/474 files][473.7 MiB/507.9 MiB] 93% Done | [176/474 files][474.2 MiB/507.9 MiB] 93% Done | [177/474 files][476.8 MiB/507.9 MiB] 93% Done | [178/474 files][477.1 MiB/507.9 MiB] 93% Done | [179/474 files][477.1 MiB/507.9 MiB] 93% Done | [179/474 files][478.1 MiB/507.9 MiB] 94% Done | [180/474 files][480.2 MiB/507.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/stack.h [Content-Type=text/x-chdr]... Step #8: | [180/474 files][482.1 MiB/507.9 MiB] 94% Done | [181/474 files][482.4 MiB/507.9 MiB] 94% Done | [182/474 files][482.4 MiB/507.9 MiB] 94% Done | [182/474 files][482.4 MiB/507.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/modules.h [Content-Type=text/x-chdr]... Step #8: | [182/474 files][483.1 MiB/507.9 MiB] 95% Done | [183/474 files][483.1 MiB/507.9 MiB] 95% Done | [184/474 files][483.7 MiB/507.9 MiB] 95% Done | [185/474 files][483.7 MiB/507.9 MiB] 95% Done | [185/474 files][483.9 MiB/507.9 MiB] 95% Done | [185/474 files][483.9 MiB/507.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/pe_utils.h [Content-Type=text/x-chdr]... Step #8: | [186/474 files][484.2 MiB/507.9 MiB] 95% Done | [187/474 files][484.2 MiB/507.9 MiB] 95% Done | [187/474 files][484.7 MiB/507.9 MiB] 95% Done | [187/474 files][485.0 MiB/507.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/arena.h [Content-Type=text/x-chdr]... Step #8: | [188/474 files][485.3 MiB/507.9 MiB] 95% Done | [189/474 files][485.6 MiB/507.9 MiB] 95% Done | [189/474 files][486.2 MiB/507.9 MiB] 95% Done | [190/474 files][486.4 MiB/507.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/libyara.h [Content-Type=text/x-chdr]... Step #8: | [191/474 files][486.7 MiB/507.9 MiB] 95% Done | [191/474 files][486.7 MiB/507.9 MiB] 95% Done | [192/474 files][487.0 MiB/507.9 MiB] 95% Done | [193/474 files][487.0 MiB/507.9 MiB] 95% Done | [194/474 files][487.5 MiB/507.9 MiB] 95% Done | [195/474 files][487.8 MiB/507.9 MiB] 96% Done | [195/474 files][488.7 MiB/507.9 MiB] 96% Done | [195/474 files][488.7 MiB/507.9 MiB] 96% Done | [196/474 files][489.0 MiB/507.9 MiB] 96% Done | [197/474 files][489.0 MiB/507.9 MiB] 96% Done | [198/474 files][489.0 MiB/507.9 MiB] 96% Done | [198/474 files][489.8 MiB/507.9 MiB] 96% Done | [199/474 files][489.8 MiB/507.9 MiB] 96% Done | [200/474 files][489.8 MiB/507.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/macho.h [Content-Type=text/x-chdr]... Step #8: | [201/474 files][490.1 MiB/507.9 MiB] 96% Done | [201/474 files][490.1 MiB/507.9 MiB] 96% Done | [202/474 files][490.9 MiB/507.9 MiB] 96% Done | [203/474 files][490.9 MiB/507.9 MiB] 96% Done | [204/474 files][491.1 MiB/507.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/elf_utils.h [Content-Type=text/x-chdr]... Step #8: | [204/474 files][492.7 MiB/507.9 MiB] 97% Done | [204/474 files][493.0 MiB/507.9 MiB] 97% Done | [205/474 files][493.6 MiB/507.9 MiB] 97% Done | [205/474 files][494.7 MiB/507.9 MiB] 97% Done | [206/474 files][495.0 MiB/507.9 MiB] 97% Done | [207/474 files][495.0 MiB/507.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/dotnet.h [Content-Type=text/x-chdr]... Step #8: | [208/474 files][495.2 MiB/507.9 MiB] 97% Done | [208/474 files][497.5 MiB/507.9 MiB] 97% Done | [209/474 files][497.5 MiB/507.9 MiB] 97% Done | [210/474 files][497.5 MiB/507.9 MiB] 97% Done | [211/474 files][497.5 MiB/507.9 MiB] 97% Done | [212/474 files][497.5 MiB/507.9 MiB] 97% Done | [213/474 files][497.8 MiB/507.9 MiB] 98% Done | [214/474 files][498.6 MiB/507.9 MiB] 98% Done | [215/474 files][498.6 MiB/507.9 MiB] 98% Done | [216/474 files][498.6 MiB/507.9 MiB] 98% Done | [217/474 files][498.8 MiB/507.9 MiB] 98% Done | [218/474 files][498.8 MiB/507.9 MiB] 98% Done | [219/474 files][498.8 MiB/507.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/elf.h [Content-Type=text/x-chdr]... Step #8: | [219/474 files][499.9 MiB/507.9 MiB] 98% Done | [220/474 files][500.1 MiB/507.9 MiB] 98% Done | [221/474 files][500.1 MiB/507.9 MiB] 98% Done | [222/474 files][500.1 MiB/507.9 MiB] 98% Done | [222/474 files][500.4 MiB/507.9 MiB] 98% Done | [222/474 files][501.4 MiB/507.9 MiB] 98% Done | [223/474 files][501.4 MiB/507.9 MiB] 98% Done | [223/474 files][501.9 MiB/507.9 MiB] 98% Done | [223/474 files][503.5 MiB/507.9 MiB] 99% Done | [224/474 files][503.9 MiB/507.9 MiB] 99% Done | [225/474 files][503.9 MiB/507.9 MiB] 99% Done | [226/474 files][503.9 MiB/507.9 MiB] 99% Done | [227/474 files][503.9 MiB/507.9 MiB] 99% Done | [228/474 files][503.9 MiB/507.9 MiB] 99% Done | [228/474 files][503.9 MiB/507.9 MiB] 99% Done | [228/474 files][503.9 MiB/507.9 MiB] 99% Done | [229/474 files][503.9 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/simple_str.h [Content-Type=text/x-chdr]... Step #8: | [230/474 files][503.9 MiB/507.9 MiB] 99% Done | [231/474 files][503.9 MiB/507.9 MiB] 99% Done | [232/474 files][503.9 MiB/507.9 MiB] 99% Done | [232/474 files][503.9 MiB/507.9 MiB] 99% Done | [233/474 files][504.0 MiB/507.9 MiB] 99% Done | [234/474 files][504.0 MiB/507.9 MiB] 99% Done | [234/474 files][504.0 MiB/507.9 MiB] 99% Done | [235/474 files][504.0 MiB/507.9 MiB] 99% Done | [235/474 files][504.0 MiB/507.9 MiB] 99% Done | [235/474 files][504.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/types.h [Content-Type=text/x-chdr]... Step #8: | [235/474 files][504.0 MiB/507.9 MiB] 99% Done | [235/474 files][504.0 MiB/507.9 MiB] 99% Done | [235/474 files][504.0 MiB/507.9 MiB] 99% Done | [235/474 files][504.0 MiB/507.9 MiB] 99% Done | [236/474 files][504.0 MiB/507.9 MiB] 99% Done | [236/474 files][504.0 MiB/507.9 MiB] 99% Done / / [237/474 files][504.0 MiB/507.9 MiB] 99% Done / [237/474 files][504.0 MiB/507.9 MiB] 99% Done / [238/474 files][504.1 MiB/507.9 MiB] 99% Done / [238/474 files][504.1 MiB/507.9 MiB] 99% Done / [239/474 files][504.1 MiB/507.9 MiB] 99% Done / [240/474 files][504.2 MiB/507.9 MiB] 99% Done / [240/474 files][504.2 MiB/507.9 MiB] 99% Done / [241/474 files][504.2 MiB/507.9 MiB] 99% Done / [242/474 files][504.2 MiB/507.9 MiB] 99% Done / [243/474 files][504.2 MiB/507.9 MiB] 99% Done / [243/474 files][504.2 MiB/507.9 MiB] 99% Done / [244/474 files][504.2 MiB/507.9 MiB] 99% Done / [245/474 files][504.2 MiB/507.9 MiB] 99% Done / [246/474 files][504.2 MiB/507.9 MiB] 99% Done / [246/474 files][504.2 MiB/507.9 MiB] 99% Done / [246/474 files][504.2 MiB/507.9 MiB] 99% Done / [247/474 files][504.2 MiB/507.9 MiB] 99% Done / [248/474 files][504.2 MiB/507.9 MiB] 99% Done / [248/474 files][504.2 MiB/507.9 MiB] 99% Done / [248/474 files][504.2 MiB/507.9 MiB] 99% Done / [249/474 files][504.2 MiB/507.9 MiB] 99% Done / [250/474 files][504.4 MiB/507.9 MiB] 99% Done / [251/474 files][504.4 MiB/507.9 MiB] 99% Done / [251/474 files][504.4 MiB/507.9 MiB] 99% Done / [252/474 files][504.4 MiB/507.9 MiB] 99% Done / [253/474 files][504.5 MiB/507.9 MiB] 99% Done / [253/474 files][504.5 MiB/507.9 MiB] 99% Done / [254/474 files][504.5 MiB/507.9 MiB] 99% Done / [255/474 files][504.5 MiB/507.9 MiB] 99% Done / [255/474 files][504.5 MiB/507.9 MiB] 99% Done / [255/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.5 MiB/507.9 MiB] 99% Done / [256/474 files][504.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/filemap.h [Content-Type=text/x-chdr]... Step #8: / [256/474 files][504.6 MiB/507.9 MiB] 99% Done / [257/474 files][504.6 MiB/507.9 MiB] 99% Done / [257/474 files][504.6 MiB/507.9 MiB] 99% Done / [257/474 files][504.6 MiB/507.9 MiB] 99% Done / [257/474 files][504.6 MiB/507.9 MiB] 99% Done / [258/474 files][504.6 MiB/507.9 MiB] 99% Done / [259/474 files][504.6 MiB/507.9 MiB] 99% Done / [259/474 files][504.7 MiB/507.9 MiB] 99% Done / [259/474 files][504.7 MiB/507.9 MiB] 99% Done / [260/474 files][504.7 MiB/507.9 MiB] 99% Done / [261/474 files][504.7 MiB/507.9 MiB] 99% Done / [261/474 files][504.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/notebook.h [Content-Type=text/x-chdr]... Step #8: / [261/474 files][504.7 MiB/507.9 MiB] 99% Done / [261/474 files][504.7 MiB/507.9 MiB] 99% Done / [261/474 files][504.7 MiB/507.9 MiB] 99% Done / [262/474 files][504.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/threading.h [Content-Type=text/x-chdr]... Step #8: / [262/474 files][504.7 MiB/507.9 MiB] 99% Done / [263/474 files][504.7 MiB/507.9 MiB] 99% Done / [263/474 files][504.7 MiB/507.9 MiB] 99% Done / [264/474 files][504.7 MiB/507.9 MiB] 99% Done / [265/474 files][504.7 MiB/507.9 MiB] 99% Done / [266/474 files][504.7 MiB/507.9 MiB] 99% Done / [267/474 files][504.7 MiB/507.9 MiB] 99% Done / [268/474 files][504.7 MiB/507.9 MiB] 99% Done / [269/474 files][504.7 MiB/507.9 MiB] 99% Done / [270/474 files][504.7 MiB/507.9 MiB] 99% Done / [271/474 files][504.8 MiB/507.9 MiB] 99% Done / [272/474 files][504.8 MiB/507.9 MiB] 99% Done / [273/474 files][504.8 MiB/507.9 MiB] 99% Done / [273/474 files][504.8 MiB/507.9 MiB] 99% Done / [274/474 files][504.8 MiB/507.9 MiB] 99% Done / [274/474 files][504.8 MiB/507.9 MiB] 99% Done / [274/474 files][504.8 MiB/507.9 MiB] 99% Done / [275/474 files][504.8 MiB/507.9 MiB] 99% Done / [276/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/base64.h [Content-Type=text/x-chdr]... Step #8: / [277/474 files][504.8 MiB/507.9 MiB] 99% Done / [278/474 files][504.8 MiB/507.9 MiB] 99% Done / [278/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh.c [Content-Type=text/x-csrc]... Step #8: / [278/474 files][504.8 MiB/507.9 MiB] 99% Done / [279/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/tlshc/tlsh.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_impl.c [Content-Type=text/x-csrc]... Step #8: / [280/474 files][504.8 MiB/507.9 MiB] 99% Done / [280/474 files][504.8 MiB/507.9 MiB] 99% Done / [281/474 files][504.8 MiB/507.9 MiB] 99% Done / [281/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_util.c [Content-Type=text/x-csrc]... Step #8: / [281/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/dex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_impl.h [Content-Type=text/x-chdr]... Step #8: / [281/474 files][504.8 MiB/507.9 MiB] 99% Done / [281/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/linux.c [Content-Type=text/x-csrc]... Step #8: / [281/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/atoms.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done / [282/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [282/474 files][504.8 MiB/507.9 MiB] 99% Done / [283/474 files][504.8 MiB/507.9 MiB] 99% Done / [284/474 files][504.8 MiB/507.9 MiB] 99% Done / [284/474 files][504.8 MiB/507.9 MiB] 99% Done / [285/474 files][504.8 MiB/507.9 MiB] 99% Done / [286/474 files][504.8 MiB/507.9 MiB] 99% Done / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statfs.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [287/474 files][504.8 MiB/507.9 MiB] 99% Done / [288/474 files][505.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: / [288/474 files][505.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [288/474 files][505.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [288/474 files][505.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/yara/types.h [Content-Type=text/x-chdr]... Step #8: / [288/474 files][505.1 MiB/507.9 MiB] 99% Done / [288/474 files][505.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/yara/compiler.h [Content-Type=text/x-chdr]... Step #8: / [288/474 files][505.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [288/474 files][505.2 MiB/507.9 MiB] 99% Done / [289/474 files][505.2 MiB/507.9 MiB] 99% Done / [290/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [290/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [290/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [290/474 files][505.2 MiB/507.9 MiB] 99% Done / [291/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [291/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [291/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [291/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [291/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [291/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [292/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [292/474 files][505.2 MiB/507.9 MiB] 99% Done / [292/474 files][505.2 MiB/507.9 MiB] 99% Done / [293/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [293/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [293/474 files][505.2 MiB/507.9 MiB] 99% Done / [294/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [295/474 files][505.2 MiB/507.9 MiB] 99% Done / [296/474 files][505.2 MiB/507.9 MiB] 99% Done / [296/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: / [296/474 files][505.2 MiB/507.9 MiB] 99% Done / [296/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: / [296/474 files][505.2 MiB/507.9 MiB] 99% Done / [297/474 files][505.2 MiB/507.9 MiB] 99% Done / [298/474 files][505.2 MiB/507.9 MiB] 99% Done / [299/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: / [299/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: / [299/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: / [299/474 files][505.2 MiB/507.9 MiB] 99% Done / [300/474 files][505.2 MiB/507.9 MiB] 99% Done / [301/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: / [301/474 files][505.2 MiB/507.9 MiB] 99% Done - - [302/474 files][505.2 MiB/507.9 MiB] 99% Done - [303/474 files][505.2 MiB/507.9 MiB] 99% Done - [304/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: - [304/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: - [304/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/mapper.c [Content-Type=text/x-csrc]... Step #8: - [304/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/util.c [Content-Type=text/x-csrc]... Step #8: - [304/474 files][505.2 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: - [305/474 files][505.3 MiB/507.9 MiB] 99% Done - [306/474 files][505.3 MiB/507.9 MiB] 99% Done - [307/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [307/474 files][505.3 MiB/507.9 MiB] 99% Done - [307/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: - [307/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: - [307/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: - [308/474 files][505.3 MiB/507.9 MiB] 99% Done - [308/474 files][505.3 MiB/507.9 MiB] 99% Done - [309/474 files][505.3 MiB/507.9 MiB] 99% Done - [310/474 files][505.3 MiB/507.9 MiB] 99% Done - [311/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: - [312/474 files][505.3 MiB/507.9 MiB] 99% Done - [313/474 files][505.3 MiB/507.9 MiB] 99% Done - [314/474 files][505.3 MiB/507.9 MiB] 99% Done - [315/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [316/474 files][505.3 MiB/507.9 MiB] 99% Done - [316/474 files][505.3 MiB/507.9 MiB] 99% Done - [317/474 files][505.3 MiB/507.9 MiB] 99% Done - [318/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: - [318/474 files][505.3 MiB/507.9 MiB] 99% Done - [319/474 files][505.3 MiB/507.9 MiB] 99% Done - [319/474 files][505.3 MiB/507.9 MiB] 99% Done - [320/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: - [321/474 files][505.3 MiB/507.9 MiB] 99% Done - [322/474 files][505.3 MiB/507.9 MiB] 99% Done - [323/474 files][505.3 MiB/507.9 MiB] 99% Done - [324/474 files][505.3 MiB/507.9 MiB] 99% Done - [324/474 files][505.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: - [324/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [324/474 files][505.4 MiB/507.9 MiB] 99% Done - [325/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: - [325/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: - [326/474 files][505.4 MiB/507.9 MiB] 99% Done - [326/474 files][505.4 MiB/507.9 MiB] 99% Done - [327/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: - [327/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [327/474 files][505.4 MiB/507.9 MiB] 99% Done - [328/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [328/474 files][505.4 MiB/507.9 MiB] 99% Done - [328/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: - [328/474 files][505.4 MiB/507.9 MiB] 99% Done - [328/474 files][505.4 MiB/507.9 MiB] 99% Done - [329/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [329/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: - [330/474 files][505.4 MiB/507.9 MiB] 99% Done - [331/474 files][505.4 MiB/507.9 MiB] 99% Done - [331/474 files][505.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: - [331/474 files][505.6 MiB/507.9 MiB] 99% Done - [332/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: - [332/474 files][505.6 MiB/507.9 MiB] 99% Done - [332/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: - [333/474 files][505.6 MiB/507.9 MiB] 99% Done - [334/474 files][505.6 MiB/507.9 MiB] 99% Done - [335/474 files][505.6 MiB/507.9 MiB] 99% Done - [335/474 files][505.6 MiB/507.9 MiB] 99% Done - [336/474 files][505.6 MiB/507.9 MiB] 99% Done - [336/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/mapper.c [Content-Type=text/x-csrc]... Step #8: - [336/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: - [336/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: - [336/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [336/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: - [337/474 files][505.6 MiB/507.9 MiB] 99% Done - [338/474 files][505.6 MiB/507.9 MiB] 99% Done - [339/474 files][505.6 MiB/507.9 MiB] 99% Done - [340/474 files][505.6 MiB/507.9 MiB] 99% Done - [341/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/util.c [Content-Type=text/x-csrc]... Step #8: - [342/474 files][505.6 MiB/507.9 MiB] 99% Done - [343/474 files][505.6 MiB/507.9 MiB] 99% Done - [343/474 files][505.6 MiB/507.9 MiB] 99% Done - [343/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: - [344/474 files][505.6 MiB/507.9 MiB] 99% Done - [345/474 files][505.6 MiB/507.9 MiB] 99% Done - [346/474 files][505.6 MiB/507.9 MiB] 99% Done - [347/474 files][505.6 MiB/507.9 MiB] 99% Done - [347/474 files][505.6 MiB/507.9 MiB] 99% Done - [348/474 files][505.6 MiB/507.9 MiB] 99% Done - [349/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: - [349/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: - [349/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: - [349/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: - [349/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: - [349/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: - [350/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: - [351/474 files][505.6 MiB/507.9 MiB] 99% Done - [352/474 files][505.6 MiB/507.9 MiB] 99% Done - [352/474 files][505.6 MiB/507.9 MiB] 99% Done - [353/474 files][505.6 MiB/507.9 MiB] 99% Done - [354/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [354/474 files][505.6 MiB/507.9 MiB] 99% Done - [354/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/dex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [355/474 files][505.6 MiB/507.9 MiB] 99% Done - [356/474 files][505.6 MiB/507.9 MiB] 99% Done - [357/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/elf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [357/474 files][505.6 MiB/507.9 MiB] 99% Done - [357/474 files][505.6 MiB/507.9 MiB] 99% Done - [357/474 files][505.6 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/pe_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [357/474 files][505.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [358/474 files][505.7 MiB/507.9 MiB] 99% Done - [359/474 files][505.7 MiB/507.9 MiB] 99% Done - [359/474 files][505.7 MiB/507.9 MiB] 99% Done - [360/474 files][505.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/rules_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [360/474 files][505.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/macho_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [361/474 files][505.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/threading.c [Content-Type=text/x-csrc]... Step #8: - [361/474 files][505.7 MiB/507.9 MiB] 99% Done - [362/474 files][505.7 MiB/507.9 MiB] 99% Done - [362/474 files][505.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/libyara.c [Content-Type=text/x-csrc]... Step #8: - [362/474 files][505.8 MiB/507.9 MiB] 99% Done - [363/474 files][505.8 MiB/507.9 MiB] 99% Done - [364/474 files][505.8 MiB/507.9 MiB] 99% Done - [365/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/object.c [Content-Type=text/x-csrc]... Step #8: - [365/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/endian.c [Content-Type=text/x-csrc]... Step #8: - [366/474 files][505.8 MiB/507.9 MiB] 99% Done - [366/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/scan.c [Content-Type=text/x-csrc]... Step #8: - [366/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re.c [Content-Type=text/x-csrc]... Step #8: - [367/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/arena.c [Content-Type=text/x-csrc]... Step #8: - [367/474 files][505.8 MiB/507.9 MiB] 99% Done - [368/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/simple_str.c [Content-Type=text/x-csrc]... Step #8: - [368/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re_grammar.c [Content-Type=text/x-csrc]... Step #8: - [368/474 files][505.8 MiB/507.9 MiB] 99% Done - [368/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/ahocorasick.c [Content-Type=text/x-csrc]... Step #8: - [368/474 files][505.8 MiB/507.9 MiB] 99% Done - [369/474 files][505.8 MiB/507.9 MiB] 99% Done - [370/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/exec.c [Content-Type=text/x-csrc]... Step #8: - [371/474 files][505.8 MiB/507.9 MiB] 99% Done - [371/474 files][505.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re_lexer.c [Content-Type=text/x-csrc]... Step #8: - [371/474 files][506.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/parser.c [Content-Type=text/x-csrc]... Step #8: - [372/474 files][506.0 MiB/507.9 MiB] 99% Done - [372/474 files][506.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/notebook.c [Content-Type=text/x-csrc]... Step #8: - [373/474 files][506.0 MiB/507.9 MiB] 99% Done - [374/474 files][506.0 MiB/507.9 MiB] 99% Done - [374/474 files][506.0 MiB/507.9 MiB] 99% Done - [375/474 files][506.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/scanner.c [Content-Type=text/x-csrc]... Step #8: - [375/474 files][506.0 MiB/507.9 MiB] 99% Done - [375/474 files][506.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/stopwatch.c [Content-Type=text/x-csrc]... Step #8: - [375/474 files][506.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hex_lexer.c [Content-Type=text/x-csrc]... Step #8: - [375/474 files][506.0 MiB/507.9 MiB] 99% Done - [376/474 files][506.1 MiB/507.9 MiB] 99% Done - [377/474 files][506.1 MiB/507.9 MiB] 99% Done - [378/474 files][506.1 MiB/507.9 MiB] 99% Done - [379/474 files][506.1 MiB/507.9 MiB] 99% Done - [380/474 files][506.3 MiB/507.9 MiB] 99% Done - [381/474 files][506.3 MiB/507.9 MiB] 99% Done - [382/474 files][506.4 MiB/507.9 MiB] 99% Done - [383/474 files][506.4 MiB/507.9 MiB] 99% Done - [384/474 files][506.4 MiB/507.9 MiB] 99% Done - [385/474 files][506.4 MiB/507.9 MiB] 99% Done - [386/474 files][506.4 MiB/507.9 MiB] 99% Done - [387/474 files][506.4 MiB/507.9 MiB] 99% Done - [388/474 files][506.4 MiB/507.9 MiB] 99% Done - [389/474 files][506.4 MiB/507.9 MiB] 99% Done - [390/474 files][506.4 MiB/507.9 MiB] 99% Done - [391/474 files][506.4 MiB/507.9 MiB] 99% Done - [392/474 files][506.4 MiB/507.9 MiB] 99% Done - [393/474 files][506.4 MiB/507.9 MiB] 99% Done - [394/474 files][506.4 MiB/507.9 MiB] 99% Done - [395/474 files][506.4 MiB/507.9 MiB] 99% Done - [396/474 files][506.4 MiB/507.9 MiB] 99% Done - [397/474 files][506.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/base64.c [Content-Type=text/x-csrc]... Step #8: - [397/474 files][506.4 MiB/507.9 MiB] 99% Done - [398/474 files][506.4 MiB/507.9 MiB] 99% Done - [399/474 files][506.4 MiB/507.9 MiB] 99% Done - [400/474 files][506.4 MiB/507.9 MiB] 99% Done - [401/474 files][506.4 MiB/507.9 MiB] 99% Done - [402/474 files][506.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hash.c [Content-Type=text/x-csrc]... Step #8: - [402/474 files][506.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/mem.c [Content-Type=text/x-csrc]... Step #8: - [402/474 files][506.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/compiler.c [Content-Type=text/x-csrc]... Step #8: - [402/474 files][506.4 MiB/507.9 MiB] 99% Done - [403/474 files][506.4 MiB/507.9 MiB] 99% Done - [404/474 files][506.4 MiB/507.9 MiB] 99% Done - [405/474 files][506.4 MiB/507.9 MiB] 99% Done - [406/474 files][506.5 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/grammar.c [Content-Type=text/x-csrc]... Step #8: - [406/474 files][506.5 MiB/507.9 MiB] 99% Done - [407/474 files][506.5 MiB/507.9 MiB] 99% Done - [408/474 files][506.5 MiB/507.9 MiB] 99% Done - [409/474 files][506.5 MiB/507.9 MiB] 99% Done - [410/474 files][506.5 MiB/507.9 MiB] 99% Done - [411/474 files][506.5 MiB/507.9 MiB] 99% Done - [412/474 files][506.5 MiB/507.9 MiB] 99% Done - [413/474 files][506.5 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/rules.c [Content-Type=text/x-csrc]... Step #8: - [413/474 files][506.5 MiB/507.9 MiB] 99% Done - [414/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/filemap.c [Content-Type=text/x-csrc]... Step #8: - [415/474 files][506.7 MiB/507.9 MiB] 99% Done - [416/474 files][506.7 MiB/507.9 MiB] 99% Done - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/strutils.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/sizedstr.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hex_grammar.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/exefiles.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/stream.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/atoms.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/stack.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/bitmask.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/lexer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/magic/magic.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/demo/demo.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/hash/hash.c [Content-Type=text/x-csrc]... Step #8: - [416/474 files][506.7 MiB/507.9 MiB] 99% Done - [417/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/string/string.c [Content-Type=text/x-csrc]... Step #8: - [417/474 files][506.7 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/dex/dex.c [Content-Type=text/x-csrc]... Step #8: - [417/474 files][506.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/cuckoo/cuckoo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/console/console.c [Content-Type=text/x-csrc]... Step #8: - [417/474 files][506.8 MiB/507.9 MiB] 99% Done - [417/474 files][506.8 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/math/math.c [Content-Type=text/x-csrc]... Step #8: - [417/474 files][506.8 MiB/507.9 MiB] 99% Done - [418/474 files][506.9 MiB/507.9 MiB] 99% Done - [419/474 files][507.0 MiB/507.9 MiB] 99% Done - [420/474 files][507.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.c [Content-Type=text/x-csrc]... Step #8: - [420/474 files][507.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/pe_utils.c [Content-Type=text/x-csrc]... Step #8: - [420/474 files][507.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/pe.c [Content-Type=text/x-csrc]... Step #8: - [420/474 files][507.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.c [Content-Type=text/x-csrc]... Step #8: - [420/474 files][507.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c [Content-Type=text/x-csrc]... Step #8: - [420/474 files][507.0 MiB/507.9 MiB] 99% Done - [421/474 files][507.0 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.c [Content-Type=text/x-csrc]... Step #8: - [421/474 files][507.0 MiB/507.9 MiB] 99% Done \ \ [422/474 files][507.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c [Content-Type=text/x-csrc]... Step #8: \ [422/474 files][507.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/macho/macho.c [Content-Type=text/x-csrc]... Step #8: \ [422/474 files][507.1 MiB/507.9 MiB] 99% Done \ [423/474 files][507.1 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/elf/elf.c [Content-Type=text/x-csrc]... Step #8: \ [423/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/time/time.c [Content-Type=text/x-csrc]... Step #8: \ [424/474 files][507.3 MiB/507.9 MiB] 99% Done \ [424/474 files][507.3 MiB/507.9 MiB] 99% Done \ [425/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: \ [425/474 files][507.3 MiB/507.9 MiB] 99% Done \ [426/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: \ [426/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/dotnet/dotnet.c [Content-Type=text/x-csrc]... Step #8: \ [426/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh_impl.c [Content-Type=text/x-csrc]... Step #8: \ [426/474 files][507.3 MiB/507.9 MiB] 99% Done \ [427/474 files][507.3 MiB/507.9 MiB] 99% Done \ [428/474 files][507.3 MiB/507.9 MiB] 99% Done \ [429/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/windows.c [Content-Type=text/x-csrc]... Step #8: \ [429/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh.c [Content-Type=text/x-csrc]... Step #8: \ [429/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh_util.c [Content-Type=text/x-csrc]... Step #8: \ [429/474 files][507.3 MiB/507.9 MiB] 99% Done \ [430/474 files][507.3 MiB/507.9 MiB] 99% Done \ [431/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/openbsd.c [Content-Type=text/x-csrc]... Step #8: \ [431/474 files][507.3 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/none.c [Content-Type=text/x-csrc]... Step #8: \ [431/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/mach.c [Content-Type=text/x-csrc]... Step #8: \ [431/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/linux.c [Content-Type=text/x-csrc]... Step #8: \ [431/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/freebsd.c [Content-Type=text/x-csrc]... Step #8: \ [431/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/yarac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/threading.c [Content-Type=text/x-csrc]... Step #8: \ [431/474 files][507.4 MiB/507.9 MiB] 99% Done \ [431/474 files][507.4 MiB/507.9 MiB] 99% Done \ [432/474 files][507.4 MiB/507.9 MiB] 99% Done \ [433/474 files][507.4 MiB/507.9 MiB] 99% Done \ [434/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/args.c [Content-Type=text/x-csrc]... Step #8: \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/sandboxed_yara.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/common.c [Content-Type=text/x-csrc]... Step #8: \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_entry_points.cc [Content-Type=text/x-c++src]... Step #8: \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/collect_matches.cc [Content-Type=text/x-c++src]... Step #8: \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_transaction.cc [Content-Type=text/x-c++src]... Step #8: \ [435/474 files][507.4 MiB/507.9 MiB] 99% Done \ [436/474 files][507.4 MiB/507.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/yara.c [Content-Type=text/x-csrc]... Step #8: \ [436/474 files][507.4 MiB/507.9 MiB] 99% Done \ [437/474 files][507.5 MiB/507.9 MiB] 99% Done \ [438/474 files][507.6 MiB/507.9 MiB] 99% Done \ [439/474 files][507.8 MiB/507.9 MiB] 99% Done \ [440/474 files][507.8 MiB/507.9 MiB] 99% Done \ [441/474 files][507.8 MiB/507.9 MiB] 99% Done \ [442/474 files][507.8 MiB/507.9 MiB] 99% Done \ [443/474 files][507.8 MiB/507.9 MiB] 99% Done \ [444/474 files][507.8 MiB/507.9 MiB] 99% Done \ [445/474 files][507.8 MiB/507.9 MiB] 99% Done \ [446/474 files][507.9 MiB/507.9 MiB] 99% Done \ [447/474 files][507.9 MiB/507.9 MiB] 99% Done \ [448/474 files][507.9 MiB/507.9 MiB] 99% Done \ [449/474 files][507.9 MiB/507.9 MiB] 99% Done \ [450/474 files][507.9 MiB/507.9 MiB] 99% Done \ [451/474 files][507.9 MiB/507.9 MiB] 99% Done \ [452/474 files][507.9 MiB/507.9 MiB] 99% Done \ [453/474 files][507.9 MiB/507.9 MiB] 99% Done \ [454/474 files][507.9 MiB/507.9 MiB] 99% Done \ [455/474 files][507.9 MiB/507.9 MiB] 99% Done \ [456/474 files][507.9 MiB/507.9 MiB] 99% Done \ [457/474 files][507.9 MiB/507.9 MiB] 99% Done \ [458/474 files][507.9 MiB/507.9 MiB] 99% Done \ [459/474 files][507.9 MiB/507.9 MiB] 99% Done \ [460/474 files][507.9 MiB/507.9 MiB] 99% Done \ [461/474 files][507.9 MiB/507.9 MiB] 99% Done \ [462/474 files][507.9 MiB/507.9 MiB] 99% Done \ [463/474 files][507.9 MiB/507.9 MiB] 99% Done \ [464/474 files][507.9 MiB/507.9 MiB] 99% Done \ [465/474 files][507.9 MiB/507.9 MiB] 99% Done \ [466/474 files][507.9 MiB/507.9 MiB] 99% Done \ [467/474 files][507.9 MiB/507.9 MiB] 99% Done \ [468/474 files][507.9 MiB/507.9 MiB] 99% Done \ [469/474 files][507.9 MiB/507.9 MiB] 99% Done \ [470/474 files][507.9 MiB/507.9 MiB] 99% Done \ [471/474 files][507.9 MiB/507.9 MiB] 99% Done \ [472/474 files][507.9 MiB/507.9 MiB] 99% Done \ [473/474 files][507.9 MiB/507.9 MiB] 99% Done \ [474/474 files][507.9 MiB/507.9 MiB] 100% Done Step #8: Operation completed over 474 objects/507.9 MiB. Finished Step #8 PUSH DONE