starting build "e5949dab-83ce-467c-b1ec-a153838ec263" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: 6e1ab450e78e: Pulling fs layer Step #0: ec3daab22494: Waiting Step #0: 2c5826f03939: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 6d8064d22942: Waiting Step #0: 25b017c9085d: Waiting Step #0: bf550828fd45: Waiting Step #0: 0468880b53a6: Waiting Step #0: 6653c9292bbf: Waiting Step #0: fe12524a520c: Waiting Step #0: b1b96c73e874: Waiting Step #0: 222eb0282449: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: f739589ce639: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/jbig2dec/textcov_reports/20240726/jbig2_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/502.5 KiB] 0% Done / [1/1 files][502.5 KiB/502.5 KiB] 100% Done Step #1: Operation completed over 1 objects/502.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 504 Step #2: -rw-r--r-- 1 root root 514563 Jul 26 10:04 jbig2_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 16.9kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 8c2556f55b93: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: f931609958c7: Waiting Step #4: 7384719a7753: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: cbffa59180b5: Waiting Step #4: 3291b748342a: Waiting Step #4: ef31bd35b792: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: e2bf934a1fde: Waiting Step #4: b1256746ef70: Waiting Step #4: 67ae2060248d: Waiting Step #4: eccb1330175b: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: ce26b4380d46: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: a397e481ff57: Pull complete Step #4: cbffa59180b5: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/13 : RUN apt-get update && apt-get install -y make libtool pkg-config vim libreadline-dev wget autoconf Step #4: ---> Running in 3c746c3813ca Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 1s (5384 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: alsa-topology-conf alsa-ucm-conf automake autotools-dev file libasound2 Step #4: libasound2-data libcanberra0 libglib2.0-0 libglib2.0-data libgpm2 libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 libncurses-dev libogg0 Step #4: libpython3.8 libpython3.8-minimal libpython3.8-stdlib libsigsegv2 libtdb1 Step #4: libvorbis0a libvorbisfile3 libxml2 m4 mime-support shared-mime-info Step #4: sound-theme-freedesktop vim-common vim-runtime xdg-user-dirs xxd Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libasound2-plugins Step #4: alsa-utils libcanberra-gtk0 libcanberra-pulse gpm libtool-doc ncurses-doc Step #4: readline-doc gfortran | fortran95-compiler gcj-jdk m4-doc ctags vim-doc Step #4: vim-scripts Step #4: The following NEW packages will be installed: Step #4: alsa-topology-conf alsa-ucm-conf autoconf automake autotools-dev file Step #4: libasound2 libasound2-data libcanberra0 libglib2.0-0 libglib2.0-data libgpm2 Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #4: libncurses-dev libogg0 libpython3.8 libpython3.8-minimal libpython3.8-stdlib Step #4: libreadline-dev libsigsegv2 libtdb1 libtool libvorbis0a libvorbisfile3 Step #4: libxml2 m4 mime-support pkg-config shared-mime-info sound-theme-freedesktop Step #4: vim vim-common vim-runtime xdg-user-dirs xxd Step #4: 0 upgraded, 40 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 25.6 MB of archives. Step #4: After this operation, 116 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.23 [52.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.23 [87.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.10 [1625 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.23 [5880 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.23 [1243 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 25.6 MB in 1s (27.8 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../06-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: Preparing to unpack .../07-libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../08-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../09-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../11-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xxd. Step #4: Preparing to unpack .../12-xxd_2%3a8.1.2269-1ubuntu5.23_amd64.deb ... Step #4: Unpacking xxd (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package vim-common. Step #4: Preparing to unpack .../13-vim-common_2%3a8.1.2269-1ubuntu5.23_all.deb ... Step #4: Unpacking vim-common (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../14-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package alsa-topology-conf. Step #4: Preparing to unpack .../15-alsa-topology-conf_1.2.2-1_all.deb ... Step #4: Unpacking alsa-topology-conf (1.2.2-1) ... Step #4: Selecting previously unselected package alsa-ucm-conf. Step #4: Preparing to unpack .../16-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ... Step #4: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../17-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../18-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../19-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../20-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../21-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libasound2-data. Step #4: Preparing to unpack .../22-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ... Step #4: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libasound2:amd64. Step #4: Preparing to unpack .../23-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ... Step #4: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtdb1:amd64. Step #4: Preparing to unpack .../25-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libogg0:amd64. Step #4: Preparing to unpack .../26-libogg0_1.3.4-0ubuntu1_amd64.deb ... Step #4: Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ... Step #4: Selecting previously unselected package libvorbis0a:amd64. Step #4: Preparing to unpack .../27-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ... Step #4: Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #4: Selecting previously unselected package libvorbisfile3:amd64. Step #4: Preparing to unpack .../28-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ... Step #4: Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #4: Selecting previously unselected package sound-theme-freedesktop. Step #4: Preparing to unpack .../29-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ... Step #4: Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ... Step #4: Selecting previously unselected package libcanberra0:amd64. Step #4: Preparing to unpack .../30-libcanberra0_0.30-7ubuntu1_amd64.deb ... Step #4: Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ... Step #4: Selecting previously unselected package libgpm2:amd64. Step #4: Preparing to unpack .../31-libgpm2_1.20.7-5_amd64.deb ... Step #4: Unpacking libgpm2:amd64 (1.20.7-5) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../32-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../33-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../34-libpython3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libreadline-dev:amd64. Step #4: Preparing to unpack .../35-libreadline-dev_8.0-4_amd64.deb ... Step #4: Unpacking libreadline-dev:amd64 (8.0-4) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../36-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../37-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package vim-runtime. Step #4: Preparing to unpack .../38-vim-runtime_2%3a8.1.2269-1ubuntu5.23_all.deb ... Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime' Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime' Step #4: Unpacking vim-runtime (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package vim. Step #4: Preparing to unpack .../39-vim_2%3a8.1.2269-1ubuntu5.23_amd64.deb ... Step #4: Unpacking vim (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libgpm2:amd64 (1.20.7-5) ... Step #4: Setting up libogg0:amd64 (1.3.4-0ubuntu1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libreadline-dev:amd64 (8.0-4) ... Step #4: Setting up xxd (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up vim-common (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up alsa-topology-conf (1.2.2-1) ... Step #4: Setting up sound-theme-freedesktop (0.8-2ubuntu1) ... Step #4: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up vim-runtime (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libcanberra0:amd64 (0.30-7ubuntu1) ... Step #4: Setting up vim (2:8.1.2269-1ubuntu5.23) ... Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 3c746c3813ca Step #4: ---> 5b28241b369e Step #4: Step 3/13 : RUN git clone --recursive --depth 1 git://git.ghostscript.com/jbig2dec.git jbig2dec Step #4: ---> Running in 37d26c16723d Step #4: Cloning into 'jbig2dec'... Step #4: Removing intermediate container 37d26c16723d Step #4: ---> 05c51f11e5d0 Step #4: Step 4/13 : RUN mkdir tests Step #4: ---> Running in 6aab7a03d6f5 Step #4: Removing intermediate container 6aab7a03d6f5 Step #4: ---> 4283f5e844c5 Step #4: Step 5/13 : RUN cp $SRC/jbig2dec/annex-h.jbig2 tests/annex-h.jb2 Step #4: ---> Running in 2f11551c439c Step #4: Removing intermediate container 2f11551c439c Step #4: ---> 8abb169ddcd4 Step #4: Step 6/13 : RUN cd tests && wget -O t89-halftone.zip 'https://git.ghostscript.com/?p=tests.git;a=blob;f=jbig2/t89-halftone.zip;hb=HEAD' && unzip t89-halftone.zip Step #4: ---> Running in cb4c8b20440f Step #4: --2024-07-26 10:05:34-- https://git.ghostscript.com/?p=tests.git;a=blob;f=jbig2/t89-halftone.zip;hb=HEAD Step #4: Resolving git.ghostscript.com (git.ghostscript.com)... 184.73.189.105 Step #4: Connecting to git.ghostscript.com (git.ghostscript.com)|184.73.189.105|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: unspecified [application/zip] Step #4: Saving to: 't89-halftone.zip' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 329K Step #4: 50K .......... .......... .......... .......... .......... 1.97M Step #4: 100K .......... .......... .......... .......... .......... 2.84M Step #4: 150K .......... .......... .......... .......... .......... 4.43M Step #4: 200K .......... .......... .......... .......... .......... 7.73M Step #4: 250K .......... .......... .......... .......... .......... 4.27M Step #4: 300K .......... .......... .......... .......... .......... 10.4M Step #4: 350K .......... .......... .......... .......... .......... 26.2M Step #4: 400K .......... .......... .......... .......... .......... 7.10M Step #4: 450K .......... .......... .......... .......... .......... 11.3M Step #4: 500K .......... .......... .......... .......... .......... 12.4M Step #4: 550K .......... .......... .......... .......... .......... 6.24M Step #4: 600K .......... .......... .......... .......... .......... 105M Step #4: 650K .......... .......... .......... .......... .......... 16.8M Step #4: 700K .......... .......... .......... .......... .......... 12.1M Step #4: 750K .......... .......... .......... .......... .......... 30.8M Step #4: 800K .......... .......... .......... .......... .......... 42.3M Step #4: 850K .......... .......... .......... .......... .......... 51.0M Step #4: 900K .......... .......... .......... .......... .......... 21.5M Step #4: 950K .......... .......... .......... .......... .......... 14.4M Step #4: 1000K .......... .......... .......... .......... .......... 103M Step #4: 1050K .......... .......... .......... .......... .......... 27.1M Step #4: 1100K .......... .......... .......... .......... .......... 14.1M Step #4: 1150K .......... .......... .......... .......... .......... 7.52M Step #4: 1200K .......... .......... .......... .......... .......... 134M Step #4: 1250K .......... .......... .......... .......... .......... 124M Step #4: 1300K .......... .......... .......... .......... .......... 22.0M Step #4: 1350K .......... .......... .......... .......... .......... 43.1M Step #4: 1400K .......... .......... .......... .......... .......... 34.7M Step #4: 1450K .......... .......... .......... .......... .......... 101M Step #4: 1500K .......... .......... .......... .......... .......... 26.6M Step #4: 1550K .......... .......... .......... .......... .......... 46.5M Step #4: 1600K .......... .......... .......... .......... .......... 84.1M Step #4: 1650K .......... .......... .......... .......... .......... 72.5M Step #4: 1700K .......... .......... .......... .......... .......... 113M Step #4: 1750K .......... .......... .......... .......... .......... 50.3M Step #4: 1800K .......... .......... .......... .......... .......... 38.3M Step #4: 1850K .......... .......... .......... .......... .......... 63.3M Step #4: 1900K .......... .......... .......... .......... .......... 41.7M Step #4: 1950K .......... .......... .......... .......... .......... 129M Step #4: 2000K .......... .......... .......... .......... .......... 31.1M Step #4: 2050K .......... .......... .......... .......... .......... 54.0M Step #4: 2100K .......... .......... .......... .......... .......... 110M Step #4: 2150K .......... .......... .......... .......... .......... 15.7M Step #4: 2200K .......... .......... .......... .......... .......... 111M Step #4: 2250K .......... .......... .......... .......... .......... 42.7M Step #4: 2300K .......... .......... .......... .......... .......... 40.4M Step #4: 2350K .......... .......... .......... .......... .......... 10.3M Step #4: 2400K .......... .......... .......... .......... .......... 120M Step #4: 2450K .......... .......... .......... .......... .......... 115M Step #4: 2500K .......... .......... .......... .......... .......... 118M Step #4: 2550K .......... .......... .......... .......... .......... 132M Step #4: 2600K .......... .......... .......... .......... .......... 337K Step #4: 2650K .......... .......... .......... .......... .......... 136M Step #4: 2700K .......... .......... .......... .......... .......... 3.39M Step #4: 2750K .......... .......... .......... .......... .......... 2.09M Step #4: 2800K .......... .......... .......... .......... .......... 99.3M Step #4: 2850K .......... .......... .......... .......... .......... 93.7M Step #4: 2900K .......... .......... .......... .......... .......... 123M Step #4: 2950K .......... .......... .......... .......... .......... 137M Step #4: 3000K .......... .......... .......... .......... .......... 119M Step #4: 3050K .......... .......... .......... .......... .......... 5.93M Step #4: 3100K .......... .......... .......... .......... .......... 4.56M Step #4: 3150K .......... .........   157M=0.5s Step #4: Step #4: 2024-07-26 10:05:35 (5.96 MB/s) - 't89-halftone.zip' saved [3246017] Step #4: Step #4: Archive: t89-halftone.zip Step #4: inflating: 600-6-45.jb2 Step #4: inflating: 600-6-0.jb2 Step #4: inflating: 600-30-45.jb2 Step #4: inflating: 600-30-0.jb2 Step #4: inflating: 200-10-0.jb2 Step #4: inflating: 600-20-0.jb2 Step #4: inflating: 600-10-45.jb2 Step #4: inflating: 600-10-0.jb2 Step #4: inflating: 200-8-45-stripe.jb2 Step #4: inflating: 200-8-45.jb2 Step #4: inflating: 200-8-0-stripe.jb2 Step #4: inflating: 200-8-0.jb2 Step #4: inflating: 200-6-45-stripe.jb2 Step #4: inflating: 200-6-45.jb2 Step #4: inflating: 200-6-0-stripe.jb2 Step #4: inflating: 200-6-0.jb2 Step #4: inflating: 200-5-45-stripe.jb2 Step #4: inflating: 200-5-45.jb2 Step #4: inflating: 200-5-0-stripe.jb2 Step #4: inflating: 200-5-0.jb2 Step #4: inflating: 200-4-45-stripe.jb2 Step #4: inflating: 200-4-45.jb2 Step #4: inflating: 200-4-0-stripe.jb2 Step #4: inflating: 200-4-0.jb2 Step #4: inflating: 200-3-45-stripe.jb2 Step #4: inflating: 200-3-45.jb2 Step #4: inflating: 200-3-0-stripe.jb2 Step #4: inflating: 200-3-0.jb2 Step #4: inflating: 200-2-0-stripe.jb2 Step #4: inflating: 200-20-45-stripe.jb2 Step #4: extracting: 200-20-45.jb2 Step #4: inflating: 200-20-0-stripe.jb2 Step #4: extracting: 200-20-0.jb2 Step #4: inflating: 200-2-0.jb2 Step #4: inflating: 200-10-45-stripe.jb2 Step #4: inflating: 200-10-45.jb2 Step #4: inflating: 200-10-0-stripe.jb2 Step #4: inflating: 600-20-45.jb2 Step #4: inflating: jb2dec.exe Step #4: inflating: t89-halftone.doc Step #4: inflating: 600-lossless.jb2 Step #4: inflating: 200-lossless.jb2 Step #4: inflating: t89-halftone.PDF Step #4: Removing intermediate container cb4c8b20440f Step #4: ---> 365d34fa8787 Step #4: Step 7/13 : RUN cd tests && wget -O jb2streams.zip 'https://git.ghostscript.com/?p=tests.git;a=blob;f=jbig2/jb2streams.zip;hb=HEAD' && unzip jb2streams.zip Step #4: ---> Running in b1183e334a74 Step #4: --2024-07-26 10:05:36-- https://git.ghostscript.com/?p=tests.git;a=blob;f=jbig2/jb2streams.zip;hb=HEAD Step #4: Resolving git.ghostscript.com (git.ghostscript.com)... 184.73.189.105 Step #4: Connecting to git.ghostscript.com (git.ghostscript.com)|184.73.189.105|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: unspecified [application/zip] Step #4: Saving to: 'jb2streams.zip' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 486K Step #4: 50K .......... .......... .......... .......... .......... 7.77M Step #4: 100K .......... .......... .......... .......... .......... 662K Step #4: 150K .......... .......... .......... .......... .......... 30.9M Step #4: 200K .......... .......... .......... .......... .......... 97.3M Step #4: 250K .......... .......... .......... .......... .......... 1.89M Step #4: 300K .......... .......... .......... .......... .......... 32.9M Step #4: 350K .......... .......... .......... .......... .......... 25.2M Step #4: 400K .......... .......... .......... .......... .......... 47.8M Step #4: 450K .......... .......... .......... .......... .......... 104M Step #4: 500K .......... .......... .......... .......... .......... 106M Step #4: 550K .......... .......... .......... .......... .......... 2.16M Step #4: 600K .......... .......... .......... .......... .......... 8.67M Step #4: 650K .......... .......... .......... .......... .......... 57.5M Step #4: 700K .......... .......... .......... .......... .......... 87.3M Step #4: 750K .......... .......... .......... .......... .......... 29.3M Step #4: 800K .......... .......... .......... .......... .......... 16.3M Step #4: 850K .......... .......... .......... .......... .......... 1.59M Step #4: 900K .......... .......... .......... .......... .......... 1.61M Step #4: 950K .......... .......... .......... .......... .......... 3.83M Step #4: 1000K .......... .......... .......... .......... .......... 6.04M Step #4: 1050K .......... .......... .......... .......... .......... 88.3M Step #4: 1100K .......... .......... .......... .......... .......... 138M Step #4: 1150K .......... .......... .......... .......... .......... 120M Step #4: 1200K .......... .......... .......... .......... .......... 122M Step #4: 1250K .....      96.8M=0.3s Step #4: Step #4: 2024-07-26 10:05:37 (3.65 MB/s) - 'jb2streams.zip' saved [1285838] Step #4: Step #4: Archive: jb2streams.zip Step #4: inflating: amb_2.jb2 Step #4: inflating: amb_1.jb2 Step #4: inflating: amb.bmp Step #4: inflating: 042_9.jb2 Step #4: inflating: 042_8.jb2 Step #4: inflating: 042_7.jb2 Step #4: inflating: 042_6.jb2 Step #4: inflating: 042.bmp Step #4: inflating: 042_4.jb2 Step #4: inflating: 042_3.jb2 Step #4: inflating: 042_25.jb2 Step #4: inflating: 042_24.jb2 Step #4: inflating: 042_23.jb2 Step #4: inflating: 042_22.jb2 Step #4: inflating: 042_21.jb2 Step #4: inflating: 042_20.jb2 Step #4: inflating: 042_2.jb2 Step #4: inflating: 042_19.jb2 Step #4: inflating: 042_18.jb2 Step #4: inflating: 042_17.jb2 Step #4: inflating: 042_16.jb2 Step #4: inflating: 042_15.jb2 Step #4: inflating: 042_14.jb2 Step #4: inflating: 042_13.jb2 Step #4: inflating: 042_12.jb2 Step #4: inflating: 042_11.jb2 Step #4: inflating: 042_10.jb2 Step #4: inflating: 042_1.jb2 Step #4: inflating: 042_5.jb2 Step #4: Removing intermediate container b1183e334a74 Step #4: ---> abaa636a90f8 Step #4: Step 8/13 : RUN cd tests && zip -q $SRC/jbig2_fuzzer_seed_corpus.zip *.jb2 Step #4: ---> Running in 1b1ebd3632a6 Step #4: Removing intermediate container 1b1ebd3632a6 Step #4: ---> 493881f0bfe8 Step #4: Step 9/13 : RUN rm -rf tests Step #4: ---> Running in c472910c6920 Step #4: Removing intermediate container c472910c6920 Step #4: ---> 1acf77a159bb Step #4: Step 10/13 : COPY *.dict $SRC/ Step #4: ---> 9f77a60b21e6 Step #4: Step 11/13 : WORKDIR jbig2dec Step #4: ---> Running in dd7250adeb86 Step #4: Removing intermediate container dd7250adeb86 Step #4: ---> f363bb2ff989 Step #4: Step 12/13 : COPY *.cc $SRC/ Step #4: ---> 85e815158296 Step #4: Step 13/13 : COPY build.sh *.options $SRC/ Step #4: ---> f671389f7178 Step #4: Successfully built f671389f7178 Step #4: Successfully tagged gcr.io/oss-fuzz/jbig2dec:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jbig2dec Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filek0c3WP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jbig2dec/.git Step #5 - "srcmap": + GIT_DIR=/src/jbig2dec Step #5 - "srcmap": + cd /src/jbig2dec Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://git.ghostscript.com/jbig2dec.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6ecb04980813d693234190021bd1cf874c05b1b4 Step #5 - "srcmap": + jq_inplace /tmp/filek0c3WP '."/src/jbig2dec" = { type: "git", url: "git://git.ghostscript.com/jbig2dec.git", rev: "6ecb04980813d693234190021bd1cf874c05b1b4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file82X598 Step #5 - "srcmap": + cat /tmp/filek0c3WP Step #5 - "srcmap": + jq '."/src/jbig2dec" = { type: "git", url: "git://git.ghostscript.com/jbig2dec.git", rev: "6ecb04980813d693234190021bd1cf874c05b1b4" }' Step #5 - "srcmap": + mv /tmp/file82X598 /tmp/filek0c3WP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filek0c3WP Step #5 - "srcmap": + rm /tmp/filek0c3WP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/jbig2dec": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://git.ghostscript.com/jbig2dec.git", Step #5 - "srcmap": "rev": "6ecb04980813d693234190021bd1cf874c05b1b4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/jbig2dec Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoconf... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for automake 1.7 or later... Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for libtoolize... libtoolize Step #6 - "compile-libfuzzer-introspector-x86_64": Generating configuration files for jbig2dec, please wait.... Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": creating config_types.h.in Step #6 - "compile-libfuzzer-introspector-x86_64": automake --add-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:25: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": I am going to run ./configure with no arguments - if you wish Step #6 - "compile-libfuzzer-introspector-x86_64": to pass any to it, please specify them on the ./autogen.sh command line. Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... dlltool Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pow... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_create_write_struct in -lpng... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libintl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of char... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating jbig2dec.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make distclean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f jbig2dec Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libjbig2dec.la" || rm -f libjbig2dec.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test_sha1 test_huffman test_arith Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test_sha1.log test_jbig2dec.py.log test_huffman.log test_arith.log" || rm -f test_sha1.log test_jbig2dec.py.log test_huffman.log test_arith.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test_sha1.trs test_jbig2dec.py.trs test_huffman.trs test_arith.trs" || rm -f test_sha1.trs test_jbig2dec.py.trs test_huffman.trs test_arith.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "config_types.h jbig2dec.pc" || rm -f config_types.h jbig2dec.pc Step #6 - "compile-libfuzzer-introspector-x86_64": test . = "." || test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f config.h stamp-h1 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libtool config.lt Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f cscope.out cscope.in.out cscope.po.out cscope.files Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f config.status config.cache config.log configure.lineno config.status.lineno Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f .deps/getopt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f .deps/getopt1.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f .deps/jbig2_image_png.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f .deps/memcmp.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_arith.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_arith_iaid.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_arith_int.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_generic.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_halftone.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_huffman.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_hufftab.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_image.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_image_pbm.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_mmr.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_page.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_refinement.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_segment.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_symbol_dict.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2_text.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/jbig2dec.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/memento.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/sha1.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/test_arith-jbig2_arith.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/test_huffman-jbig2_huffman.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./.deps/test_sha1-sha1.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/jbig2dec Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/jbig2dec Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/jbig2dec/configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... dlltool Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pow... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_create_write_struct in -lpng... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libintl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of char... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating jbig2dec.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C /work/jbig2dec jbig2dec -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/work/jbig2dec' Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_arith.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_arith_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_arith_iaid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_huffman.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_hufftab.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_segment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_page.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_symbol_dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_generic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_refinement.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_mmr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_halftone.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_image.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbig2_image_pbm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC memento.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libjbig2dec.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbig2dec Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Main function filename: /src/jbig2dec/jbig2dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:53 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/work/jbig2dec' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_target=jbig2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I/src/jbig2dec -fno-inline-functions /src/jbig2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/jbig2_fuzzer -fsanitize=fuzzer /work/jbig2dec/.libs/libjbig2dec.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-c681aIOxA5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + unzip -l /src/jbig2_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Archive: /src/jbig2_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Length Date Time Name Step #6 - "compile-libfuzzer-introspector-x86_64": --------- ---------- ----- ---- Step #6 - "compile-libfuzzer-introspector-x86_64": 46321 1999-03-23 23:35 042_1.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 47551 1999-03-23 23:37 042_10.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 72618 1999-03-23 23:38 042_11.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37159 1999-03-23 23:38 042_12.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 35698 1999-03-23 23:38 042_13.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 59395 1999-03-23 23:39 042_14.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37165 1999-03-23 23:39 042_15.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37187 1999-03-23 23:39 042_16.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37293 1999-03-23 23:39 042_17.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37744 1999-03-23 23:40 042_18.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 39459 1999-03-23 23:40 042_19.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 46321 1999-03-23 23:35 042_2.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37164 1999-03-23 23:40 042_20.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 38575 1999-03-23 23:40 042_21.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 38984 1999-03-23 23:41 042_22.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 38360 1999-03-23 23:41 042_23.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 38609 1999-03-23 23:42 042_24.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 50035 1999-03-23 23:43 042_25.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 64265 1999-03-23 23:35 042_3.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 46556 1999-03-23 23:36 042_4.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 48147 1999-03-23 23:36 042_5.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 50359 1999-03-23 23:36 042_6.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 46630 1999-03-23 23:36 042_7.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 46400 1999-03-23 23:37 042_8.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 50803 1999-03-23 23:37 042_9.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 16179 1999-11-08 07:56 200-10-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 12732 1999-11-08 06:09 200-10-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 26926 1999-11-08 07:57 200-10-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 17615 1999-11-08 06:11 200-10-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 89245 1999-11-08 07:53 200-2-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 72875 1999-11-08 05:55 200-2-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 7746 1999-11-08 07:56 200-20-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 6553 1999-11-08 06:13 200-20-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 11945 1999-11-08 07:58 200-20-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 9460 1999-11-08 06:17 200-20-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 68003 1999-11-08 07:54 200-3-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 39831 1999-11-08 05:57 200-3-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 125187 1999-11-08 08:01 200-3-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 68022 1999-11-08 05:58 200-3-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 46326 1999-11-08 07:55 200-4-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 28387 1999-11-08 06:00 200-4-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 78094 1999-11-08 08:00 200-4-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 42470 1999-11-08 06:01 200-4-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 37928 1999-11-08 07:55 200-5-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 23238 1999-11-08 06:02 200-5-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 68119 1999-11-08 08:00 200-5-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 33573 1999-11-08 06:08 200-5-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 29044 1999-11-08 07:55 200-6-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 19754 1999-11-08 07:47 200-6-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 50087 1999-11-08 07:59 200-6-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 27199 1999-11-08 07:48 200-6-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 20577 1999-11-08 07:56 200-8-0-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 15515 1999-11-08 07:49 200-8-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 35534 1999-11-08 07:59 200-8-45-stripe.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 21025 1999-11-08 07:50 200-8-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 139021 1999-11-08 17:09 200-lossless.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 91740 1999-11-08 15:48 600-10-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 125628 1999-11-08 15:50 600-10-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 40149 1999-11-08 15:51 600-20-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 65836 1999-11-08 15:53 600-20-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 20234 1999-11-08 16:42 600-30-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 36915 1999-11-08 16:45 600-30-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 140364 1999-11-08 15:26 600-6-0.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 198343 1999-11-08 15:31 600-6-45.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 1156563 1999-11-08 17:09 600-lossless.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 16421 1999-03-23 23:43 amb_1.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 28680 1999-03-23 23:43 amb_2.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 860 2024-07-26 10:05 annex-h.jb2 Step #6 - "compile-libfuzzer-introspector-x86_64": --------- ------- Step #6 - "compile-libfuzzer-introspector-x86_64": 4338741 68 files Step #6 - "compile-libfuzzer-introspector-x86_64": + mv /src/jbig2_fuzzer_seed_corpus.zip /src/jbig2_fuzzer.dict /src/jbig2_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' '!' -f /workspace/out/libfuzzer-introspector-x86_64/jbig2_fuzzer_seed_corpus.zip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' '!' -f /workspace/out/libfuzzer-introspector-x86_64/jbig2_fuzzer.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' '!' -f /workspace/out/libfuzzer-introspector-x86_64/jbig2_fuzzer.options ']' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 38% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1054 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (634 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21242 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.3MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 21.2MB/s eta 0:00:01  |▎ | 20kB 27.9MB/s eta 0:00:01  |▍ | 30kB 34.9MB/s eta 0:00:01  |▋ | 40kB 40.2MB/s eta 0:00:01  |▊ | 51kB 44.2MB/s eta 0:00:01  |▉ | 61kB 48.0MB/s eta 0:00:01  |█ | 71kB 49.3MB/s eta 0:00:01  |█▏ | 81kB 51.5MB/s eta 0:00:01  |█▎ | 92kB 52.6MB/s eta 0:00:01  |█▍ | 102kB 53.6MB/s eta 0:00:01  |█▌ | 112kB 53.6MB/s eta 0:00:01  |█▊ | 122kB 53.6MB/s eta 0:00:01  |█▉ | 133kB 53.6MB/s eta 0:00:01  |██ | 143kB 53.6MB/s eta 0:00:01  |██ | 153kB 53.6MB/s eta 0:00:01  |██▎ | 163kB 53.6MB/s eta 0:00:01  |██▍ | 174kB 53.6MB/s eta 0:00:01  |██▌ | 184kB 53.6MB/s eta 0:00:01  |██▋ | 194kB 53.6MB/s eta 0:00:01  |██▉ | 204kB 53.6MB/s eta 0:00:01  |███ | 215kB 53.6MB/s eta 0:00:01  |███ | 225kB 53.6MB/s eta 0:00:01  |███▏ | 235kB 53.6MB/s eta 0:00:01  |███▍ | 245kB 53.6MB/s eta 0:00:01  |███▌ | 256kB 53.6MB/s eta 0:00:01  |███▋ | 266kB 53.6MB/s eta 0:00:01  |███▉ | 276kB 53.6MB/s eta 0:00:01  |████ | 286kB 53.6MB/s eta 0:00:01  |████ | 296kB 53.6MB/s eta 0:00:01  |████▏ | 307kB 53.6MB/s eta 0:00:01  |████▍ | 317kB 53.6MB/s eta 0:00:01  |████▌ | 327kB 53.6MB/s eta 0:00:01  |████▋ | 337kB 53.6MB/s eta 0:00:01  |████▊ | 348kB 53.6MB/s eta 0:00:01  |█████ | 358kB 53.6MB/s eta 0:00:01  |█████ | 368kB 53.6MB/s eta 0:00:01  |█████▏ | 378kB 53.6MB/s eta 0:00:01  |█████▎ | 389kB 53.6MB/s eta 0:00:01  |█████▌ | 399kB 53.6MB/s eta 0:00:01  |█████▋ | 409kB 53.6MB/s eta 0:00:01  |█████▊ | 419kB 53.6MB/s eta 0:00:01  |█████▉ | 430kB 53.6MB/s eta 0:00:01  |██████ | 440kB 53.6MB/s eta 0:00:01  |██████▏ | 450kB 53.6MB/s eta 0:00:01  |██████▎ | 460kB 53.6MB/s eta 0:00:01  |██████▍ | 471kB 53.6MB/s eta 0:00:01  |██████▋ | 481kB 53.6MB/s eta 0:00:01  |██████▊ | 491kB 53.6MB/s eta 0:00:01  |██████▉ | 501kB 53.6MB/s eta 0:00:01  |███████ | 512kB 53.6MB/s eta 0:00:01  |███████▏ | 522kB 53.6MB/s eta 0:00:01  |███████▎ | 532kB 53.6MB/s eta 0:00:01  |███████▍ | 542kB 53.6MB/s eta 0:00:01  |███████▋ | 552kB 53.6MB/s eta 0:00:01  |███████▊ | 563kB 53.6MB/s eta 0:00:01  |███████▉ | 573kB 53.6MB/s eta 0:00:01  |████████ | 583kB 53.6MB/s eta 0:00:01  |████████▏ | 593kB 53.6MB/s eta 0:00:01  |████████▎ | 604kB 53.6MB/s eta 0:00:01  |████████▍ | 614kB 53.6MB/s eta 0:00:01  |████████▌ | 624kB 53.6MB/s eta 0:00:01  |████████▊ | 634kB 53.6MB/s eta 0:00:01  |████████▉ | 645kB 53.6MB/s eta 0:00:01  |█████████ | 655kB 53.6MB/s eta 0:00:01  |█████████ | 665kB 53.6MB/s eta 0:00:01  |█████████▎ | 675kB 53.6MB/s eta 0:00:01  |█████████▍ | 686kB 53.6MB/s eta 0:00:01  |█████████▌ | 696kB 53.6MB/s eta 0:00:01  |█████████▋ | 706kB 53.6MB/s eta 0:00:01  |█████████▉ | 716kB 53.6MB/s eta 0:00:01  |██████████ | 727kB 53.6MB/s eta 0:00:01  |██████████ | 737kB 53.6MB/s eta 0:00:01  |██████████▏ | 747kB 53.6MB/s eta 0:00:01  |██████████▍ | 757kB 53.6MB/s eta 0:00:01  |██████████▌ | 768kB 53.6MB/s eta 0:00:01  |██████████▋ | 778kB 53.6MB/s eta 0:00:01  |██████████▊ | 788kB 53.6MB/s eta 0:00:01  |███████████ | 798kB 53.6MB/s eta 0:00:01  |███████████ | 808kB 53.6MB/s eta 0:00:01  |███████████▏ | 819kB 53.6MB/s eta 0:00:01  |███████████▍ | 829kB 53.6MB/s eta 0:00:01  |███████████▌ | 839kB 53.6MB/s eta 0:00:01  |███████████▋ | 849kB 53.6MB/s eta 0:00:01  |███████████▊ | 860kB 53.6MB/s eta 0:00:01  |████████████ | 870kB 53.6MB/s eta 0:00:01  |████████████ | 880kB 53.6MB/s eta 0:00:01  |████████████▏ | 890kB 53.6MB/s eta 0:00:01  |████████████▎ | 901kB 53.6MB/s eta 0:00:01  |████████████▌ | 911kB 53.6MB/s eta 0:00:01  |████████████▋ | 921kB 53.6MB/s eta 0:00:01  |████████████▊ | 931kB 53.6MB/s eta 0:00:01  |████████████▉ | 942kB 53.6MB/s eta 0:00:01  |█████████████ | 952kB 53.6MB/s eta 0:00:01  |█████████████▏ | 962kB 53.6MB/s eta 0:00:01  |█████████████▎ | 972kB 53.6MB/s eta 0:00:01  |█████████████▍ | 983kB 53.6MB/s eta 0:00:01  |█████████████▋ | 993kB 53.6MB/s eta 0:00:01  |█████████████▊ | 1.0MB 53.6MB/s eta 0:00:01  |█████████████▉ | 1.0MB 53.6MB/s eta 0:00:01  |██████████████ | 1.0MB 53.6MB/s eta 0:00:01  |██████████████▏ | 1.0MB 53.6MB/s eta 0:00:01  |██████████████▎ | 1.0MB 53.6MB/s eta 0:00:01  |██████████████▍ | 1.1MB 53.6MB/s eta 0:00:01  |██████████████▌ | 1.1MB 53.6MB/s eta 0:00:01  |██████████████▊ | 1.1MB 53.6MB/s eta 0:00:01  |██████████████▉ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████▏ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████▎ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████▍ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████▌ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████▊ | 1.1MB 53.6MB/s eta 0:00:01  |███████████████▉ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████▎ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████▍ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████▌ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████▋ | 1.2MB 53.6MB/s eta 0:00:01  |████████████████▉ | 1.2MB 53.6MB/s eta 0:00:01  |█████████████████ | 1.2MB 53.6MB/s eta 0:00:01  |█████████████████ | 1.2MB 53.6MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 53.6MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 53.6MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 53.6MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 53.6MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 53.6MB/s eta 0:00:01  |██████████████████ | 1.3MB 53.6MB/s eta 0:00:01  |██████████████████ | 1.3MB 53.6MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 53.6MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 53.6MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 53.6MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 53.6MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 53.6MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 53.6MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 53.6MB/s eta 0:00:01  |█████████████████████ | 1.5MB 53.6MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 53.6MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 53.6MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 53.6MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 53.6MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 53.6MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 53.6MB/s eta 0:00:01  |██████████████████████ | 1.6MB 53.6MB/s eta 0:00:01  |██████████████████████ | 1.6MB 53.6MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 53.6MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 53.6MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 53.6MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 53.6MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 53.6MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 53.6MB/s eta 0:00:01  |████████████████████████ | 1.8MB 53.6MB/s eta 0:00:01  |████████████████████████ | 1.8MB 53.6MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 53.6MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 53.6MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 53.6MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 53.6MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 53.6MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 53.6MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 53.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 53.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 53.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 53.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 53.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 53.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 53.6MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 53.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 53.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 53.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 53.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 53.6MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 53.6MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 53.6MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 53.6MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 53.6MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 53.6MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 53.6MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 53.6MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 53.6MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 53.6MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 53.6MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 53.6MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 53.6MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 53.6MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 53.6MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 53.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 53.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 53.6MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 53.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 53.6MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 53.6MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 53.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 26.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.9/5.1 MB 42.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 57.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 47.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 33.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 90.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 64.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 160.4 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 75.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.8/17.3 MB 73.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 73.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.2/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 75.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.388 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.388 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jbig2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.388 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.436 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c681aIOxA5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.626 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jbig2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-c681aIOxA5'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.627 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.852 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.852 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c681aIOxA5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.876 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.649 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-c681aIOxA5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.900 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.901 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c681aIOxA5.data with fuzzerLogFile-0-c681aIOxA5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.901 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.901 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.914 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.919 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.919 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.919 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jbig2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.920 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jbig2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jbig2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.042 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.044 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.044 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.044 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.044 INFO fuzzer_profile - accummulate_profile: jbig2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.178 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.179 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.179 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.179 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.179 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.180 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.182 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.182 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jbig2dec/reports/20240726/linux -- jbig2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jbig2dec/reports-by-target/20240726/jbig2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.567 INFO analysis - overlay_calltree_with_coverage: [+] found 119 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.577 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.577 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.577 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.577 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.580 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.581 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.585 INFO html_report - create_all_function_table: Assembled a total of 133 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.586 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.630 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1103 -- : 1103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.639 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:21.051 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:21.335 INFO html_helpers - create_horisontal_calltree_image: Creating image jbig2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:21.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1004 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:21.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:21.758 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.102 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.103 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.108 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.108 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.108 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.294 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.294 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.294 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.294 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.299 INFO html_report - create_all_function_table: Assembled a total of 133 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.302 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.304 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.304 INFO engine_input - analysis_func: Generating input for jbig2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_data_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_decode_generic_template3_unopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_decode_text_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_image_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_ctx_new_imp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_sd_list_referred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_arith_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jbig2_arith_bytein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.307 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.307 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.307 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.308 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.308 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.310 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.310 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.310 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.310 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.310 INFO annotated_cfg - analysis_func: Analysing: jbig2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jbig2dec/reports/20240726/linux -- jbig2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.317 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.326 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.724 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.745 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.745 INFO debug_info - create_friendly_debug_types: Have to create for 1642 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.835 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_segment.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_page.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_symbol_dict.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_text.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_generic.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_refinement.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_mmr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_halftone.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_image.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_arith.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_arith_int.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_arith_iaid.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbig2dec/jbig2_huffman.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.068 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.068 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.068 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.069 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.069 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.069 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.070 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.070 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.070 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.071 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.071 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.071 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.071 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.071 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.072 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.072 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.072 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.073 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.073 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.073 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.073 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.074 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.074 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.074 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.075 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.075 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.075 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.075 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.076 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.076 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.076 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.076 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.077 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.077 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.077 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.077 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.078 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.078 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.078 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.078 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.079 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.079 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.079 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.079 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.080 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.080 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.080 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.080 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.081 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.081 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.081 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.081 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.082 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.082 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.082 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.082 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.083 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.083 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.083 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.083 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.084 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.084 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.084 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.084 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.085 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.085 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.085 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.085 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.086 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.086 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.086 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.086 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.087 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.087 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.087 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.087 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.087 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.088 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.088 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.088 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.088 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.089 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.089 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.089 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.089 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.090 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.090 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.090 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.090 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.091 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.091 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.091 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.091 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.092 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.092 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.092 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.092 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.093 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.093 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.093 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.093 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.094 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.094 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.094 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.094 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.095 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.095 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.095 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.095 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.096 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.096 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.096 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.096 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.097 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.097 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.097 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.097 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.098 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.098 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.098 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.098 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.099 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.099 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.099 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.099 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.100 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.100 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.100 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.101 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.101 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.101 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.101 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.102 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.102 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.102 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.102 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.103 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.103 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.103 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.103 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.104 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.104 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.104 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.104 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.105 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.105 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.105 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.105 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.105 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.106 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.106 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.106 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.106 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.107 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.107 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.107 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.107 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.108 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.108 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.108 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.108 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.109 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.109 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.205 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.214 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.214 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 0.0 B/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/265 files][ 15.8 KiB/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/265 files][ 17.0 KiB/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 17.0 KiB/ 10.9 MiB] 0% Done / [0/265 files][ 17.0 KiB/ 10.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/265 files][ 21.8 KiB/ 10.9 MiB] 0% Done / [1/265 files][ 2.1 MiB/ 10.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [1/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done / [2/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done / [3/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done / [5/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done / [5/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done / [6/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done / [7/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jbig2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jbig2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done / [8/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done / [9/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/265 files][ 2.4 MiB/ 10.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/265 files][ 2.7 MiB/ 10.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done / [10/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done / [10/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/265 files][ 3.3 MiB/ 10.9 MiB] 29% Done / [11/265 files][ 3.5 MiB/ 10.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/265 files][ 3.7 MiB/ 10.9 MiB] 34% Done / [12/265 files][ 3.7 MiB/ 10.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/265 files][ 3.7 MiB/ 10.9 MiB] 34% Done / [13/265 files][ 3.7 MiB/ 10.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/265 files][ 3.7 MiB/ 10.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/265 files][ 4.0 MiB/ 10.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [13/265 files][ 4.5 MiB/ 10.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [13/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - - [13/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [13/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [14/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c681aIOxA5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [16/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [17/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c681aIOxA5.data [Content-Type=application/octet-stream]... Step #8: - [17/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c681aIOxA5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [19/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [19/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [20/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [20/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_arith_int.h [Content-Type=text/x-chdr]... Step #8: - [20/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: - [20/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_text.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_mmr.c [Content-Type=text/x-csrc]... Step #8: - [20/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [20/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2.h [Content-Type=text/x-chdr]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_arith_int.c [Content-Type=text/x-csrc]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_huffman.h [Content-Type=text/x-chdr]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_generic.h [Content-Type=text/x-chdr]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_arith.h [Content-Type=text/x-chdr]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_image.h [Content-Type=text/x-chdr]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_arith.c [Content-Type=text/x-csrc]... Step #8: - [21/265 files][ 5.3 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_huffman.c [Content-Type=text/x-csrc]... Step #8: - [21/265 files][ 5.4 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2.c [Content-Type=text/x-csrc]... Step #8: - [21/265 files][ 5.4 MiB/ 10.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_hufftab.c [Content-Type=text/x-csrc]... Step #8: - [21/265 files][ 5.4 MiB/ 10.9 MiB] 48% Done - [22/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done - [23/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_refinement.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_symbol_dict.h [Content-Type=text/x-chdr]... Step #8: - [23/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done - [23/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_refinement.c [Content-Type=text/x-csrc]... Step #8: - [23/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_image.c [Content-Type=text/x-csrc]... Step #8: - [23/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_arith_iaid.c [Content-Type=text/x-csrc]... Step #8: - [23/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done - [24/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done - [25/265 files][ 5.4 MiB/ 10.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [25/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done - [26/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_halftone.c [Content-Type=text/x-csrc]... Step #8: - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_segment.c [Content-Type=text/x-csrc]... Step #8: - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_generic.c [Content-Type=text/x-csrc]... Step #8: - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_text.c [Content-Type=text/x-csrc]... Step #8: - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_page.c [Content-Type=text/x-csrc]... Step #8: - [27/265 files][ 5.8 MiB/ 10.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [27/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_page.h [Content-Type=text/x-chdr]... Step #8: - [27/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [27/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_halftone.h [Content-Type=text/x-chdr]... Step #8: - [27/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done - [27/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done - [28/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_segment.h [Content-Type=text/x-chdr]... Step #8: - [28/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_arith_iaid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jbig2dec/jbig2_symbol_dict.c [Content-Type=text/x-csrc]... Step #8: - [28/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done - [28/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done - [28/265 files][ 6.2 MiB/ 10.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [28/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [28/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [28/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: - [28/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: - [29/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [29/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [29/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [30/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: - [30/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [30/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [32/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [32/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [33/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [33/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.4 MiB/ 10.9 MiB] 58% Done - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [33/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: - [34/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [35/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [35/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [36/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done - [37/265 files][ 6.5 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [38/265 files][ 6.6 MiB/ 10.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [39/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [41/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [42/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [43/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [44/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [45/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [46/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [47/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [48/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [49/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [50/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: - [51/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [52/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [52/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [53/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [54/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [54/265 files][ 6.6 MiB/ 10.9 MiB] 60% Done - [54/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [55/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [56/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [57/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [58/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [59/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [60/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: - [61/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: - [62/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [62/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [63/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [64/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [65/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [66/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [67/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [67/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [68/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [69/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [70/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [71/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done - [72/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: - [72/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: - [72/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: - [72/265 files][ 6.7 MiB/ 10.9 MiB] 61% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: \ [72/265 files][ 6.9 MiB/ 10.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: \ [72/265 files][ 6.9 MiB/ 10.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [72/265 files][ 6.9 MiB/ 10.9 MiB] 63% Done \ [72/265 files][ 6.9 MiB/ 10.9 MiB] 63% Done \ [73/265 files][ 7.1 MiB/ 10.9 MiB] 65% Done \ [74/265 files][ 7.1 MiB/ 10.9 MiB] 65% Done \ [75/265 files][ 7.1 MiB/ 10.9 MiB] 65% Done \ [76/265 files][ 7.1 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: \ [76/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: \ [76/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: \ [76/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: \ [76/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: \ [76/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: \ [76/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done \ [77/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: \ [77/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done \ [78/265 files][ 7.2 MiB/ 10.9 MiB] 65% Done \ [79/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [80/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [81/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [82/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [83/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [84/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [85/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [86/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [87/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [88/265 files][ 7.2 MiB/ 10.9 MiB] 66% Done \ [89/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [90/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [91/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [92/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [93/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [94/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: \ [94/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [95/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: \ [96/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done \ [96/265 files][ 7.3 MiB/ 10.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: \ [96/265 files][ 7.3 MiB/ 10.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: \ [96/265 files][ 7.3 MiB/ 10.9 MiB] 67% Done \ [96/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [97/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [98/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [99/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [100/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [101/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [102/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [103/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [104/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: \ [105/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [106/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [107/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [108/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: \ [108/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [109/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: \ [110/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [111/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [112/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [112/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [112/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [113/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [114/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [115/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: \ [116/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [116/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [117/265 files][ 7.4 MiB/ 10.9 MiB] 67% Done \ [118/265 files][ 7.4 MiB/ 10.9 MiB] 68% Done \ [119/265 files][ 7.4 MiB/ 10.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [120/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [121/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [121/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [121/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [122/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [123/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [124/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: \ [125/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [126/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [126/265 files][ 7.5 MiB/ 10.9 MiB] 68% Done \ [127/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [128/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: \ [129/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [129/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [130/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [131/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: \ [131/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [132/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: \ [132/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [132/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [133/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [134/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [135/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [136/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [137/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: \ [138/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [138/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [138/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: \ [138/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: \ [138/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [138/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [139/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: \ [139/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: \ [139/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [140/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [140/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [141/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: \ [142/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [143/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [143/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [144/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [145/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [146/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [147/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [148/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [149/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: \ [150/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [150/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [151/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [152/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [153/265 files][ 7.6 MiB/ 10.9 MiB] 69% Done \ [154/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done \ [155/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done \ [156/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done \ [157/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done \ [158/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done \ [159/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: \ [159/265 files][ 7.7 MiB/ 10.9 MiB] 70% Done \ [160/265 files][ 7.8 MiB/ 10.9 MiB] 70% Done \ [161/265 files][ 7.8 MiB/ 10.9 MiB] 70% Done \ [162/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [163/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: \ [163/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [164/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: \ [165/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [165/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [166/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [167/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: \ [167/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [168/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: \ [168/265 files][ 7.8 MiB/ 10.9 MiB] 71% Done \ [169/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [170/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [171/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: \ [171/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [172/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [172/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [172/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [173/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: \ [173/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [174/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [174/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: \ [174/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [175/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: \ [175/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: \ [175/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [175/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [176/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [177/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [178/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [179/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [180/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [181/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [181/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done \ [182/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: \ [182/265 files][ 7.9 MiB/ 10.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [183/265 files][ 8.0 MiB/ 10.9 MiB] 72% Done \ [183/265 files][ 8.0 MiB/ 10.9 MiB] 72% Done \ [184/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done \ [185/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done \ [186/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done \ [187/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done \ [188/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [188/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done | | [189/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done | [190/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: | [191/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done | [192/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done | [192/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done | [193/265 files][ 8.2 MiB/ 10.9 MiB] 74% Done | [194/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done | [195/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: | [195/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done | [196/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [196/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done | [197/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done | [198/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [198/265 files][ 8.2 MiB/ 10.9 MiB] 75% Done | [199/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [200/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [201/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [202/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [203/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [204/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [205/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [206/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [207/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [207/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [208/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [208/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [208/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: | [208/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [208/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [208/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [209/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [210/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [211/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [212/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [213/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [214/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [215/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [216/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [217/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [218/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [219/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [220/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [221/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [222/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [223/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [224/265 files][ 10.6 MiB/ 10.9 MiB] 97% Done | [225/265 files][ 10.7 MiB/ 10.9 MiB] 97% Done | [226/265 files][ 10.7 MiB/ 10.9 MiB] 97% Done | [227/265 files][ 10.7 MiB/ 10.9 MiB] 97% Done | [228/265 files][ 10.7 MiB/ 10.9 MiB] 97% Done | [229/265 files][ 10.7 MiB/ 10.9 MiB] 97% Done | [230/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [231/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [232/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [233/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [234/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [235/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [236/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [237/265 files][ 10.8 MiB/ 10.9 MiB] 99% Done | [238/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [239/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [240/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [241/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [242/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [243/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [244/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [245/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [246/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [247/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [248/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [249/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [250/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [251/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [252/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [253/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [254/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [255/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [256/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [257/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [258/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [259/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [260/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [261/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [262/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [263/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [264/265 files][ 10.9 MiB/ 10.9 MiB] 99% Done | [265/265 files][ 10.9 MiB/ 10.9 MiB] 100% Done Step #8: Operation completed over 265 objects/10.9 MiB. Finished Step #8 PUSH DONE