starting build "8891c31b-ae09-4c11-b35c-4b75a3ec30de" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: b7e426295cd7: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 367f9bb09834: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 5368468cae7f: Waiting Step #0: a70462462a24: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 13e3034c244d: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 6a857bbda8a0: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libtsm/textcov_reports/20240907/libtsm_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/240.4 KiB] 0% Done / [1/1 files][240.4 KiB/240.4 KiB] 100% Done Step #1: Operation completed over 1 objects/240.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 244 Step #2: -rw-r--r-- 1 root root 246204 Sep 7 10:02 libtsm_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 2bd7184f3186: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 00901539164e: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f0b30797ba63: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: 2037056aed43: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 88ea93146e84: Waiting Step #4: 8a5f772dc665: Waiting Step #4: 1593bc33732e: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: a682fa05afee: Waiting Step #4: fac862d0d976: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: 390d9580ed9e: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: dcd9de8bf193: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #4: ---> Running in d283d2805dc6 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2403 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.7 MB of archives. Step #4: After this operation, 56.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.7 MB in 1s (17.3 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container d283d2805dc6 Step #4: ---> 18041aaf33b8 Step #4: Step 3/5 : RUN git clone --depth 1 git://people.freedesktop.org/~dvdhrm/libtsm Step #4: ---> Running in eedc9edbe5d8 Step #4: Cloning into 'libtsm'... Step #4: Removing intermediate container eedc9edbe5d8 Step #4: ---> 2f03e50898f9 Step #4: Step 4/5 : WORKDIR libtsm Step #4: ---> Running in b050343ee2d8 Step #4: Removing intermediate container b050343ee2d8 Step #4: ---> 4dee9c8855a2 Step #4: Step 5/5 : COPY build.sh libtsm_fuzzer.c $SRC/ Step #4: ---> 5dbe4e6e4100 Step #4: Successfully built 5dbe4e6e4100 Step #4: Successfully tagged gcr.io/oss-fuzz/libtsm:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libtsm Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filekC1tiN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtsm/.git Step #5 - "srcmap": + GIT_DIR=/src/libtsm Step #5 - "srcmap": + cd /src/libtsm Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://people.freedesktop.org/~dvdhrm/libtsm Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b73acb4c71698a764763ae8dad94c1e8a2b8d7a3 Step #5 - "srcmap": + jq_inplace /tmp/filekC1tiN '."/src/libtsm" = { type: "git", url: "git://people.freedesktop.org/~dvdhrm/libtsm", rev: "b73acb4c71698a764763ae8dad94c1e8a2b8d7a3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file6MTgPc Step #5 - "srcmap": + cat /tmp/filekC1tiN Step #5 - "srcmap": + jq '."/src/libtsm" = { type: "git", url: "git://people.freedesktop.org/~dvdhrm/libtsm", rev: "b73acb4c71698a764763ae8dad94c1e8a2b8d7a3" }' Step #5 - "srcmap": + mv /tmp/file6MTgPc /tmp/filekC1tiN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filekC1tiN Step #5 - "srcmap": + rm /tmp/filekC1tiN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libtsm": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://people.freedesktop.org/~dvdhrm/libtsm", Step #5 - "srcmap": "rev": "b73acb4c71698a764763ae8dad94c1e8a2b8d7a3" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:17: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:19: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:19: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:21: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:21: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a pax tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... (cached) /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for XKBCOMMON... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CHECK... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build gtktsm... no (default) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GTKTSM... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with debugging on... yes (default) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable code optimizations... yes (default) Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tsm/libtsm.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Build configuration: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": exec-prefix: ${prefix} Step #6 - "compile-libfuzzer-introspector-x86_64": libdir: ${exec_prefix}/lib Step #6 - "compile-libfuzzer-introspector-x86_64": includedir: ${prefix}/include Step #6 - "compile-libfuzzer-introspector-x86_64": host-os: linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Miscellaneous Options: Step #6 - "compile-libfuzzer-introspector-x86_64": gtktsm: no Step #6 - "compile-libfuzzer-introspector-x86_64": debug: yes Step #6 - "compile-libfuzzer-introspector-x86_64": optimizations: yes Step #6 - "compile-libfuzzer-introspector-x86_64": building tests: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Run "make" to start compilation process Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in . Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libtsm.la" || rm -f libtsm.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libshl.la libtsm-test.la" || rm -f libshl.la libtsm-test.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf external/.libs external/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f external/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/shared/.libs src/shared/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f external/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/tsm/.libs src/tsm/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/gtktsm/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/shared/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/shared/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/tsm/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/tsm/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": make --no-print-directory all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_la-tsm-render.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_la-tsm-screen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_la-tsm-selection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_la-tsm-unicode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_la-tsm-vte.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_la-tsm-vte-charsets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC external/libtsm_la-wcwidth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/shared/libshl_la-shl-htable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/shared/libshl_la-shl-ring.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_test_la-tsm-render.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_test_la-tsm-screen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_test_la-tsm-selection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_test_la-tsm-unicode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_test_la-tsm-vte.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tsm/libtsm_test_la-tsm-vte-charsets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC external/libtsm_test_la-wcwidth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libshl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtsm.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtsm-test.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:20 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c /src/libtsm_fuzzer.c -Isrc/tsm -o /src/libtsm_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/libtsm_fuzzer /src/libtsm_fuzzer.o .libs/libtsm.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Logging next yaml tile to /src/fuzzerLogFile-0-wgFBNdbtrr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4052 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6098 B/58.2 kB 10%] 100% [Working] Fetched 624 kB in 0s (1799 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18150 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▌ | 481kB 1.3MB/s eta 0:00:01  |████████▋ | 491kB 1.3MB/s eta 0:00:01  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 17.7MB/s eta 0:00:01  |▌ | 20kB 24.4MB/s eta 0:00:01  |▉ | 30kB 31.1MB/s eta 0:00:01  |█ | 40kB 36.1MB/s eta 0:00:01  |█▎ | 51kB 40.1MB/s eta 0:00:01  |█▋ | 61kB 42.3MB/s eta 0:00:01  |█▉ | 71kB 44.8MB/s eta 0:00:01  |██ | 81kB 47.7MB/s eta 0:00:01  |██▍ | 92kB 49.2MB/s eta 0:00:01  |██▋ | 102kB 49.9MB/s eta 0:00:01  |██▉ | 112kB 49.9MB/s eta 0:00:01  |███▏ | 122kB 49.9MB/s eta 0:00:01  |███▍ | 133kB 49.9MB/s eta 0:00:01  |███▋ | 143kB 49.9MB/s eta 0:00:01  |████ | 153kB 49.9MB/s eta 0:00:01  |████▏ | 163kB 49.9MB/s eta 0:00:01  |████▍ | 174kB 49.9MB/s eta 0:00:01  |████▊ | 184kB 49.9MB/s eta 0:00:01  |█████ | 194kB 49.9MB/s eta 0:00:01  |█████▏ | 204kB 49.9MB/s eta 0:00:01  |█████▌ | 215kB 49.9MB/s eta 0:00:01  |█████▊ | 225kB 49.9MB/s eta 0:00:01  |██████ | 235kB 49.9MB/s eta 0:00:01  |██████▎ | 245kB 49.9MB/s eta 0:00:01  |██████▌ | 256kB 49.9MB/s eta 0:00:01  |██████▊ | 266kB 49.9MB/s eta 0:00:01  |███████ | 276kB 49.9MB/s eta 0:00:01  |███████▎ | 286kB 49.9MB/s eta 0:00:01  |███████▌ | 296kB 49.9MB/s eta 0:00:01  |███████▉ | 307kB 49.9MB/s eta 0:00:01  |████████ | 317kB 49.9MB/s eta 0:00:01  |████████▎ | 327kB 49.9MB/s eta 0:00:01  |████████▋ | 337kB 49.9MB/s eta 0:00:01  |████████▉ | 348kB 49.9MB/s eta 0:00:01  |█████████ | 358kB 49.9MB/s eta 0:00:01  |█████████▍ | 368kB 49.9MB/s eta 0:00:01  |█████████▋ | 378kB 49.9MB/s eta 0:00:01  |█████████▉ | 389kB 49.9MB/s eta 0:00:01  |██████████▏ | 399kB 49.9MB/s eta 0:00:01  |██████████▍ | 409kB 49.9MB/s eta 0:00:01  |██████████▋ | 419kB 49.9MB/s eta 0:00:01  |███████████ | 430kB 49.9MB/s eta 0:00:01  |███████████▏ | 440kB 49.9MB/s eta 0:00:01  |███████████▍ | 450kB 49.9MB/s eta 0:00:01  |███████████▊ | 460kB 49.9MB/s eta 0:00:01  |████████████ | 471kB 49.9MB/s eta 0:00:01  |████████████▏ | 481kB 49.9MB/s eta 0:00:01  |████████████▌ | 491kB 49.9MB/s eta 0:00:01  |████████████▊ | 501kB 49.9MB/s eta 0:00:01  |█████████████ | 512kB 49.9MB/s eta 0:00:01  |█████████████▎ | 522kB 49.9MB/s eta 0:00:01  |█████████████▌ | 532kB 49.9MB/s eta 0:00:01  |█████████████▊ | 542kB 49.9MB/s eta 0:00:01  |██████████████ | 552kB 49.9MB/s eta 0:00:01  |██████████████▎ | 563kB 49.9MB/s eta 0:00:01  |██████████████▌ | 573kB 49.9MB/s eta 0:00:01  |██████████████▉ | 583kB 49.9MB/s eta 0:00:01  |███████████████ | 593kB 49.9MB/s eta 0:00:01  |███████████████▎ | 604kB 49.9MB/s eta 0:00:01  |███████████████▋ | 614kB 49.9MB/s eta 0:00:01  |███████████████▉ | 624kB 49.9MB/s eta 0:00:01  |████████████████ | 634kB 49.9MB/s eta 0:00:01  |████████████████▍ | 645kB 49.9MB/s eta 0:00:01  |████████████████▋ | 655kB 49.9MB/s eta 0:00:01  |████████████████▉ | 665kB 49.9MB/s eta 0:00:01  |█████████████████▏ | 675kB 49.9MB/s eta 0:00:01  |█████████████████▍ | 686kB 49.9MB/s eta 0:00:01  |█████████████████▋ | 696kB 49.9MB/s eta 0:00:01  |██████████████████ | 706kB 49.9MB/s eta 0:00:01  |██████████████████▏ | 716kB 49.9MB/s eta 0:00:01  |██████████████████▍ | 727kB 49.9MB/s eta 0:00:01  |██████████████████▊ | 737kB 49.9MB/s eta 0:00:01  |███████████████████ | 747kB 49.9MB/s eta 0:00:01  |███████████████████▏ | 757kB 49.9MB/s eta 0:00:01  |███████████████████▌ | 768kB 49.9MB/s eta 0:00:01  |███████████████████▊ | 778kB 49.9MB/s eta 0:00:01  |████████████████████ | 788kB 49.9MB/s eta 0:00:01  |████████████████████▎ | 798kB 49.9MB/s eta 0:00:01  |████████████████████▌ | 808kB 49.9MB/s eta 0:00:01  |████████████████████▊ | 819kB 49.9MB/s eta 0:00:01  |█████████████████████ | 829kB 49.9MB/s eta 0:00:01  |█████████████████████▎ | 839kB 49.9MB/s eta 0:00:01  |█████████████████████▌ | 849kB 49.9MB/s eta 0:00:01  |█████████████████████▉ | 860kB 49.9MB/s eta 0:00:01  |██████████████████████ | 870kB 49.9MB/s eta 0:00:01  |██████████████████████▎ | 880kB 49.9MB/s eta 0:00:01  |██████████████████████▋ | 890kB 49.9MB/s eta 0:00:01  |██████████████████████▉ | 901kB 49.9MB/s eta 0:00:01  |███████████████████████ | 911kB 49.9MB/s eta 0:00:01  |███████████████████████▍ | 921kB 49.9MB/s eta 0:00:01  |███████████████████████▋ | 931kB 49.9MB/s eta 0:00:01  |███████████████████████▉ | 942kB 49.9MB/s eta 0:00:01  |████████████████████████▏ | 952kB 49.9MB/s eta 0:00:01  |████████████████████████▍ | 962kB 49.9MB/s eta 0:00:01  |████████████████████████▋ | 972kB 49.9MB/s eta 0:00:01  |█████████████████████████ | 983kB 49.9MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 49.9MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 49.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 49.9MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 49.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 49.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 49.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 49.9MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 49.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 49.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 49.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 49.9MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 49.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 49.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 49.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 49.9MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 49.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 49.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 49.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 49.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 49.9MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 49.9MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 49.9MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 49.9MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 49.9MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 49.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 49.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 79.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.yaml' and '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:43.889 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:43.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:43.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libtsm_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.122 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wgFBNdbtrr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.122 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libtsm_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wgFBNdbtrr'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.123 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.353 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.353 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.729 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.839 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.839 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.840 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wgFBNdbtrr.data with fuzzerLogFile-0-wgFBNdbtrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.840 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.840 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.853 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.856 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.857 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.857 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libtsm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.858 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libtsm_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libtsm_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.920 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.921 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.921 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.921 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:44.922 INFO fuzzer_profile - accummulate_profile: libtsm_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.005 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.006 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.006 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.006 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.006 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.007 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.009 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.009 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtsm/reports/20240907/linux -- libtsm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtsm/reports-by-target/20240907/libtsm_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.161 INFO analysis - overlay_calltree_with_coverage: [+] found 123 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.169 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.169 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.169 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.169 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.172 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.173 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.177 INFO html_report - create_all_function_table: Assembled a total of 163 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.177 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.204 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.208 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.209 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 512 -- : 512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.209 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:45.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.145 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.467 INFO html_helpers - create_horisontal_calltree_image: Creating image libtsm_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.467 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (421 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.564 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.737 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.738 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.740 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.741 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.741 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.867 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.867 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.867 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.867 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.992 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.994 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.994 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:46.994 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.166 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.166 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.166 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tsm_symbol_append', 'tsm_vte_handle_keyboard'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.172 INFO html_report - create_all_function_table: Assembled a total of 163 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.175 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.177 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.178 INFO engine_input - analysis_func: Generating input for libtsm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llog_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: move_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: screen_scroll_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsm_vte_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsm_screen_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: shl_htable_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsm_symbol_get_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsm_screen_move_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsm_screen_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsm_symbol_table_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.179 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.180 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.180 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.181 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.181 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.182 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.182 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.182 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.182 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.182 INFO annotated_cfg - analysis_func: Analysing: libtsm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.186 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtsm/reports/20240907/linux -- libtsm_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.186 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.191 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.287 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.308 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.308 INFO debug_info - create_friendly_debug_types: Have to create for 584 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:47.342 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/tsm/tsm-unicode.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/tsm/tsm-vte.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/external/wcwidth.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/shared/shl-llog.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/tsm/tsm-render.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/tsm/tsm-screen.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/tsm/libtsm-int.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/shared/shl-array.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtsm/src/shared/shl-htable.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.091 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.091 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.092 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.092 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.092 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.093 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.093 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.093 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.093 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.094 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.094 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.094 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.095 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.095 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.095 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.095 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.095 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.096 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.096 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.096 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.096 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.096 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.097 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.097 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.097 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.097 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.098 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.098 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.098 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.098 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.098 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.099 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.099 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.099 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.099 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.099 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.100 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.100 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.100 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.100 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.101 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.101 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.101 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.101 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.101 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.102 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.102 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.102 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.102 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.102 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.103 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.103 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.103 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.103 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.103 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.104 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.104 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.104 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.104 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.104 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.105 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.105 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.105 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.105 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.105 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.106 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.106 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.106 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.106 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.106 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.107 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.107 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.107 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.107 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.107 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.108 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.108 INFO analysis - extract_test_information: /src/libtsm/test/test_htable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.108 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.108 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.109 INFO analysis - extract_test_information: /src/libtsm/test/test_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.109 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.109 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.109 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.109 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.110 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.110 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.110 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.110 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.110 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.111 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.111 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.111 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.111 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.111 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.112 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.112 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.112 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.112 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.112 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.113 INFO analysis - extract_test_information: /src/libtsm/test/test_valgrind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.113 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.113 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.113 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.113 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.114 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.114 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.114 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.114 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.114 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.115 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.115 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.115 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.115 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.115 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.116 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.116 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.116 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.116 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.116 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.117 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.117 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.117 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.117 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.117 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.118 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.118 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.118 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.118 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.118 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.119 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.119 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.119 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.119 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.120 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.120 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.120 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.120 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.120 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.121 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.121 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.121 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.121 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.121 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.122 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.122 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.122 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.122 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.122 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.123 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.123 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.123 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.123 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.123 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.124 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.124 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.124 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.124 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.125 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.125 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.125 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.125 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.125 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.126 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.126 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.126 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.126 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.126 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.127 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.127 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.127 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.127 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.127 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.127 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.128 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.128 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.128 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.128 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.129 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.129 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.129 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.129 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.241 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.247 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:48.247 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtsm_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 5.7 MiB] 0% Done / [1/237 files][ 1015 KiB/ 5.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [2/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [3/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [3/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [4/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [4/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [5/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtsm_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [6/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [7/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [8/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [9/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done / [10/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wgFBNdbtrr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wgFBNdbtrr.data [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/237 files][ 2.1 MiB/ 5.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [10/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: / [10/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: / [10/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done / [11/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: / [11/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: / [11/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: / [11/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: / [11/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: / [11/237 files][ 2.4 MiB/ 5.7 MiB] 41% Done / [12/237 files][ 2.4 MiB/ 5.7 MiB] 42% Done - - [13/237 files][ 2.7 MiB/ 5.7 MiB] 47% Done - [14/237 files][ 2.7 MiB/ 5.7 MiB] 47% Done - [15/237 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [15/237 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [15/237 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [15/237 files][ 3.0 MiB/ 5.7 MiB] 51% Done - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done - [18/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 3.1 MiB/ 5.7 MiB] 53% Done - [19/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [20/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [21/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [22/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: - [22/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [22/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: - [22/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: - [22/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [22/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [23/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: - [24/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [25/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [26/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [26/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [27/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [27/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [27/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [28/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done - [28/237 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [28/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [28/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done - [29/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done - [30/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done - [31/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done - [32/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [32/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [33/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [33/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: - [33/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [34/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [35/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [36/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [36/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [37/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [38/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [38/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done - [39/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [39/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [40/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [40/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [42/237 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: - [42/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [42/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: - [43/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [44/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: - [45/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [45/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [46/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [47/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: - [47/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [47/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: - [47/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: - [47/237 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [48/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [49/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [50/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [51/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [52/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [53/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [54/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: - [54/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: - [54/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [54/237 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [55/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: - [55/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [56/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: - [56/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: - [56/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [56/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: - [56/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: - [56/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: - [57/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [57/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: - [58/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [58/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: - [58/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: - [59/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [59/237 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [59/237 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [59/237 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [59/237 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [59/237 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [60/237 files][ 3.5 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: - [60/237 files][ 3.5 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: - [60/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]... Step #8: - [61/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [62/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]... Step #8: - [62/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [62/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [62/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [63/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [64/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ \ [65/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [66/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [67/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [68/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]... Step #8: \ [69/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [69/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [70/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [70/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done \ [70/237 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [70/237 files][ 3.6 MiB/ 5.7 MiB] 61% Done \ [70/237 files][ 3.6 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: \ [70/237 files][ 3.6 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: \ [70/237 files][ 3.6 MiB/ 5.7 MiB] 61% Done \ [71/237 files][ 3.6 MiB/ 5.7 MiB] 61% Done \ [71/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done \ [72/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done \ [73/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done \ [74/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done \ [74/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done \ [74/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done \ [75/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: \ [76/237 files][ 3.6 MiB/ 5.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [76/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [77/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [77/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [78/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [79/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [80/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: \ [81/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [81/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [82/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [82/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [83/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [84/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: \ [84/237 files][ 3.6 MiB/ 5.7 MiB] 63% Done \ [85/237 files][ 3.7 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/tsm-render.c [Content-Type=text/x-csrc]... Step #8: \ [86/237 files][ 3.7 MiB/ 5.7 MiB] 63% Done \ [86/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [87/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/tsm-unicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/tsm-screen.c [Content-Type=text/x-csrc]... Step #8: \ [87/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [87/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [88/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [89/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [89/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [90/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [91/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [92/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [93/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [94/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [94/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done \ [95/237 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/tsm-vte.c [Content-Type=text/x-csrc]... Step #8: \ [96/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [97/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done \ [98/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done \ [98/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done \ [98/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done \ [99/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done \ [100/237 files][ 3.7 MiB/ 5.7 MiB] 65% Done \ [101/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/libtsm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/libtsm-int.h [Content-Type=text/x-chdr]... Step #8: \ [101/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [101/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [102/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [103/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [104/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [105/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [106/237 files][ 3.8 MiB/ 5.7 MiB] 65% Done \ [107/237 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [108/237 files][ 3.8 MiB/ 5.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/tsm/tsm-vte-charsets.c [Content-Type=text/x-csrc]... Step #8: \ [108/237 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [109/237 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [110/237 files][ 4.3 MiB/ 5.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/shared/shl-htable.h [Content-Type=text/x-chdr]... Step #8: \ [111/237 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [112/237 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [113/237 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [113/237 files][ 4.5 MiB/ 5.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/shared/shl-htable.c [Content-Type=text/x-csrc]... Step #8: \ [113/237 files][ 4.5 MiB/ 5.7 MiB] 79% Done \ [114/237 files][ 4.5 MiB/ 5.7 MiB] 79% Done \ [115/237 files][ 4.5 MiB/ 5.7 MiB] 79% Done \ [116/237 files][ 4.5 MiB/ 5.7 MiB] 79% Done \ [117/237 files][ 4.5 MiB/ 5.7 MiB] 79% Done \ [118/237 files][ 4.6 MiB/ 5.7 MiB] 79% Done \ [119/237 files][ 4.6 MiB/ 5.7 MiB] 79% Done \ [120/237 files][ 4.6 MiB/ 5.7 MiB] 79% Done \ [121/237 files][ 4.6 MiB/ 5.7 MiB] 79% Done \ [122/237 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [123/237 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [124/237 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [125/237 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [126/237 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/shared/shl-llog.h [Content-Type=text/x-chdr]... Step #8: \ [126/237 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [127/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/test/test_symbol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/src/shared/shl-array.h [Content-Type=text/x-chdr]... Step #8: \ [127/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done \ [127/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done \ [128/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/external/wcwidth.c [Content-Type=text/x-csrc]... Step #8: \ [128/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done \ [129/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: \ [130/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done \ [131/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done \ [131/237 files][ 4.7 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/test/test_htable.c [Content-Type=text/x-csrc]... Step #8: \ [131/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [132/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtsm/test/test_valgrind.c [Content-Type=text/x-csrc]... Step #8: \ [133/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [134/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [135/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [136/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [137/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [137/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [138/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [139/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done \ [140/237 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [140/237 files][ 4.8 MiB/ 5.7 MiB] 82% Done \ [141/237 files][ 4.8 MiB/ 5.7 MiB] 82% Done \ [142/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [143/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [144/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [144/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [145/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [146/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [147/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [148/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [148/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [149/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [150/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [151/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [152/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [153/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [154/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [154/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [154/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [155/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [155/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [156/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [157/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [157/237 files][ 4.8 MiB/ 5.7 MiB] 83% Done \ [158/237 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [158/237 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [158/237 files][ 4.8 MiB/ 5.7 MiB] 84% Done \ [159/237 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [159/237 files][ 4.8 MiB/ 5.7 MiB] 84% Done \ [160/237 files][ 4.9 MiB/ 5.7 MiB] 84% Done \ [161/237 files][ 5.0 MiB/ 5.7 MiB] 86% Done \ [162/237 files][ 5.2 MiB/ 5.7 MiB] 89% Done \ [163/237 files][ 5.2 MiB/ 5.7 MiB] 90% Done \ [164/237 files][ 5.2 MiB/ 5.7 MiB] 90% Done \ [165/237 files][ 5.2 MiB/ 5.7 MiB] 90% Done \ [166/237 files][ 5.2 MiB/ 5.7 MiB] 90% Done \ [167/237 files][ 5.2 MiB/ 5.7 MiB] 90% Done \ [168/237 files][ 5.2 MiB/ 5.7 MiB] 90% Done | | [169/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [170/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [171/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [172/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [173/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [174/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [175/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [176/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [177/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [178/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [179/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [180/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [181/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [182/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [183/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [184/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [185/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [186/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [187/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [188/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [189/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [190/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [191/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [192/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [193/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [194/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [195/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [196/237 files][ 5.2 MiB/ 5.7 MiB] 91% Done | [197/237 files][ 5.3 MiB/ 5.7 MiB] 91% Done | [198/237 files][ 5.3 MiB/ 5.7 MiB] 91% Done | [199/237 files][ 5.3 MiB/ 5.7 MiB] 91% Done | [200/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [201/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [202/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [203/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [204/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [205/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [206/237 files][ 5.3 MiB/ 5.7 MiB] 92% Done | [207/237 files][ 5.4 MiB/ 5.7 MiB] 93% Done | [208/237 files][ 5.4 MiB/ 5.7 MiB] 93% Done | [209/237 files][ 5.4 MiB/ 5.7 MiB] 93% Done | [210/237 files][ 5.4 MiB/ 5.7 MiB] 93% Done | [211/237 files][ 5.4 MiB/ 5.7 MiB] 93% Done | [212/237 files][ 5.4 MiB/ 5.7 MiB] 94% Done | [213/237 files][ 5.4 MiB/ 5.7 MiB] 94% Done | [214/237 files][ 5.4 MiB/ 5.7 MiB] 94% Done | [215/237 files][ 5.4 MiB/ 5.7 MiB] 95% Done | [216/237 files][ 5.4 MiB/ 5.7 MiB] 95% Done | [217/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [218/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [219/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [220/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [221/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [222/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [223/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [224/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [225/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [226/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [227/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [228/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [229/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [230/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [231/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [232/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [233/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [234/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [235/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [236/237 files][ 5.7 MiB/ 5.7 MiB] 99% Done | [237/237 files][ 5.7 MiB/ 5.7 MiB] 100% Done Step #8: Operation completed over 237 objects/5.7 MiB. Finished Step #8 PUSH DONE