starting build "f9572527-4d39-44be-a1c6-9be27dd233a9" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 5368468cae7f: Waiting Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: a70462462a24: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: d948d546ccc6: Waiting Step #0: b7e426295cd7: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: a3f08180fccf: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 13e3034c244d: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e31f3b260b9e: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/checksum_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/compress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/example_dict_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/example_flush_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/example_large_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.8 MiB] 0% Done / [1/9 files][453.6 KiB/ 2.8 MiB] 16% Done / [2/9 files][453.6 KiB/ 2.8 MiB] 16% Done / [3/9 files][877.3 KiB/ 2.8 MiB] 31% Done / [4/9 files][ 1.2 MiB/ 2.8 MiB] 44% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/example_small_fuzzer.covreport... Step #1: / [4/9 files][ 1.2 MiB/ 2.8 MiB] 44% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/minigzip_fuzzer.covreport... Step #1: / [4/9 files][ 1.2 MiB/ 2.8 MiB] 44% Done / [5/9 files][ 1.6 MiB/ 2.8 MiB] 58% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/zlib_uncompress2_fuzzer.covreport... Step #1: / [5/9 files][ 1.6 MiB/ 2.8 MiB] 58% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20240907/zlib_uncompress_fuzzer.covreport... Step #1: / [5/9 files][ 1.6 MiB/ 2.8 MiB] 58% Done / [6/9 files][ 2.0 MiB/ 2.8 MiB] 71% Done / [7/9 files][ 2.4 MiB/ 2.8 MiB] 87% Done / [8/9 files][ 2.6 MiB/ 2.8 MiB] 93% Done / [9/9 files][ 2.8 MiB/ 2.8 MiB] 100% Done Step #1: Operation completed over 9 objects/2.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2836 Step #2: -rw-r--r-- 1 root root 420543 Sep 7 10:01 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 43903 Sep 7 10:01 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 433954 Sep 7 10:01 example_dict_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 387332 Sep 7 10:01 example_flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 407853 Sep 7 10:01 example_large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 368701 Sep 7 10:01 example_small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 461756 Sep 7 10:01 minigzip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 181283 Sep 7 10:01 zlib_uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 180951 Sep 7 10:01 zlib_uncompress2_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 46.59kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 12c76ab55805: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 2bd7184f3186: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 6ef14a282d78: Waiting Step #4: f0b30797ba63: Waiting Step #4: 88ea93146e84: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 1593bc33732e: Waiting Step #4: 2037056aed43: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: fac862d0d976: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: f97e0fb3e819: Waiting Step #4: c255474facb8: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 8b93fca12ec4 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 1s (4849 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (3686 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 8b93fca12ec4 Step #4: ---> 2bd8ccb2eb2c Step #4: Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/madler/zlib.git Step #4: ---> Running in 6e70268b124f Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container 6e70268b124f Step #4: ---> 77278a3f03ae Step #4: Step 4/5 : WORKDIR zlib Step #4: ---> Running in c9b4bafef6e8 Step #4: Removing intermediate container c9b4bafef6e8 Step #4: ---> b4b47dea2cfb Step #4: Step 5/5 : COPY build.sh *_fuzzer.c* $SRC/ Step #4: ---> 99fcac938177 Step #4: Successfully built 99fcac938177 Step #4: Successfully tagged gcr.io/oss-fuzz/zlib:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zlib Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filew412ZL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d476828316d05d54c6fd6a068b121b30c147b5cd Step #5 - "srcmap": + jq_inplace /tmp/filew412ZL '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNWNajb Step #5 - "srcmap": + cat /tmp/filew412ZL Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": + mv /tmp/fileNWNajb /tmp/filew412ZL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filew412ZL Step #5 - "srcmap": + rm /tmp/filew412ZL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "d476828316d05d54c6fd6a068b121b30c147b5cd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for shared library support... Step #6 - "compile-libfuzzer-introspector-x86_64": Building shared library libz.so.1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": cd contrib/minizip && { make clean ; cd ../.. ; } Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zlib/contrib/minizip' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/rm -f *.o *~ minizip miniunz test.* Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zlib/contrib/minizip' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.lo *~ \ Step #6 - "compile-libfuzzer-introspector-x86_64": example minigzip examplesh minigzipsh \ Step #6 - "compile-libfuzzer-introspector-x86_64": example64 minigzip64 \ Step #6 - "compile-libfuzzer-introspector-x86_64": infcover \ Step #6 - "compile-libfuzzer-introspector-x86_64": libz.* foo.gz so_locations \ Step #6 - "compile-libfuzzer-introspector-x86_64": _match.s maketree contrib/infback9/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf objs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -shared -Wl,-soname,libz.so.1,--version-script,zlib.map -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o libz.so.1.3.1.1-motley adler32.lo crc32.lo deflate.lo infback.lo inffast.lo inflate.lo inftrees.lo trees.lo zutil.lo compress.lo uncompr.lo gzclose.lo gzlib.lo gzread.lo gzwrite.lo -lc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libz.so libz.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o examplesh example.o -L. libz.so.1.3.1.1-motley Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzipsh minigzip.o -L. libz.so.1.3.1.1-motley Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 check Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib 64-bit test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib shared test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Logging next yaml tile to /src/fuzzerLogFile-0-qr9z3u8d0H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Logging next yaml tile to /src/fuzzerLogFile-0-fSEfmg3Ygf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip CMakeLists.txt Makefile.in adler32.c adler32.lo adler32.o compress.c compress.lo compress.o configure.log crc32.c crc32.h crc32.lo crc32.o deflate.c deflate.h deflate.lo deflate.o example.o example64.o gzclose.c gzclose.lo gzclose.o gzguts.h gzlib.c gzlib.lo gzlib.o gzread.c gzread.lo gzread.o gzwrite.c gzwrite.lo gzwrite.o infback.c infback.lo infback.o inffast.c inffast.h inffast.lo inffast.o inffixed.h inflate.c inflate.h inflate.lo inflate.o inftrees.c inftrees.h inftrees.lo inftrees.o libz.a libz.so libz.so.1 libz.so.1.3.1.1-motley make_vms.com minigzip.o minigzip64.o treebuild.xml trees.c trees.h trees.lo trees.o uncompr.c uncompr.lo uncompr.o zconf.h zconf.h.cmakein zconf.h.in zlib.3 zlib.3.pdf zlib.h zlib.map zlib.pc zlib.pc.cmakein zlib.pc.in zutil.c zutil.h zutil.lo zutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Makefile.in (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.c (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.lo (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.o (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.lo (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.o (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: configure.log (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.h (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.lo (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.o (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.lo (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.o (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example.o (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example64.o (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.c (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.lo (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.o (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzguts.h (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.lo (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.o (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.lo (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.o (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.lo (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.o (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.lo (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.o (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.h (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.lo (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.o (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffixed.h (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.h (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.lo (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.o (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.h (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.lo (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.o (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.a (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1.3.1.1-motley (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: make_vms.com (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip.o (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip64.o (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: treebuild.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.h (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.lo (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.o (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.lo (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.o (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h.cmakein (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h.in (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3.pdf (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.h (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.map (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.cmakein (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.in (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.c (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.h (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.lo (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.o (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Logging next yaml tile to /src/fuzzerLogFile-0-yM2peDpa8y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Logging next yaml tile to /src/fuzzerLogFile-0-zkComyTNFi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Logging next yaml tile to /src/fuzzerLogFile-0-QvhrWgNiRF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Logging next yaml tile to /src/fuzzerLogFile-0-RO26KSmXzF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Logging next yaml tile to /src/fuzzerLogFile-0-FZq9wTkzll.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Logging next yaml tile to /src/fuzzerLogFile-0-0xR8u7L566.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Logging next yaml tile to /src/fuzzerLogFile-0-cQ8wc8YbYm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 56% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2218 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 0s (1397 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:01  |████████▌ | 481kB 1.3MB/s eta 0:00:01  |████████▋ | 491kB 1.3MB/s eta 0:00:01  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 27.6MB/s eta 0:00:01  |▌ | 20kB 15.6MB/s eta 0:00:01  |▉ | 30kB 21.2MB/s eta 0:00:01  |█ | 40kB 14.5MB/s eta 0:00:01  |█▎ | 51kB 17.1MB/s eta 0:00:01  |█▋ | 61kB 19.8MB/s eta 0:00:01  |█▉ | 71kB 15.3MB/s eta 0:00:01  |██ | 81kB 14.7MB/s eta 0:00:01  |██▍ | 92kB 16.2MB/s eta 0:00:01  |██▋ | 102kB 15.7MB/s eta 0:00:01  |██▉ | 112kB 15.7MB/s eta 0:00:01  |███▏ | 122kB 15.7MB/s eta 0:00:01  |███▍ | 133kB 15.7MB/s eta 0:00:01  |███▋ | 143kB 15.7MB/s eta 0:00:01  |████ | 153kB 15.7MB/s eta 0:00:01  |████▏ | 163kB 15.7MB/s eta 0:00:01  |████▍ | 174kB 15.7MB/s eta 0:00:01  |████▊ | 184kB 15.7MB/s eta 0:00:01  |█████ | 194kB 15.7MB/s eta 0:00:01  |█████▏ | 204kB 15.7MB/s eta 0:00:01  |█████▌ | 215kB 15.7MB/s eta 0:00:01  |█████▊ | 225kB 15.7MB/s eta 0:00:01  |██████ | 235kB 15.7MB/s eta 0:00:01  |██████▎ | 245kB 15.7MB/s eta 0:00:01  |██████▌ | 256kB 15.7MB/s eta 0:00:01  |██████▊ | 266kB 15.7MB/s eta 0:00:01  |███████ | 276kB 15.7MB/s eta 0:00:01  |███████▎ | 286kB 15.7MB/s eta 0:00:01  |███████▌ | 296kB 15.7MB/s eta 0:00:01  |███████▉ | 307kB 15.7MB/s eta 0:00:01  |████████ | 317kB 15.7MB/s eta 0:00:01  |████████▎ | 327kB 15.7MB/s eta 0:00:01  |████████▋ | 337kB 15.7MB/s eta 0:00:01  |████████▉ | 348kB 15.7MB/s eta 0:00:01  |█████████ | 358kB 15.7MB/s eta 0:00:01  |█████████▍ | 368kB 15.7MB/s eta 0:00:01  |█████████▋ | 378kB 15.7MB/s eta 0:00:01  |█████████▉ | 389kB 15.7MB/s eta 0:00:01  |██████████▏ | 399kB 15.7MB/s eta 0:00:01  |██████████▍ | 409kB 15.7MB/s eta 0:00:01  |██████████▋ | 419kB 15.7MB/s eta 0:00:01  |███████████ | 430kB 15.7MB/s eta 0:00:01  |███████████▏ | 440kB 15.7MB/s eta 0:00:01  |███████████▍ | 450kB 15.7MB/s eta 0:00:01  |███████████▊ | 460kB 15.7MB/s eta 0:00:01  |████████████ | 471kB 15.7MB/s eta 0:00:01  |████████████▏ | 481kB 15.7MB/s eta 0:00:01  |████████████▌ | 491kB 15.7MB/s eta 0:00:01  |████████████▊ | 501kB 15.7MB/s eta 0:00:01  |█████████████ | 512kB 15.7MB/s eta 0:00:01  |█████████████▎ | 522kB 15.7MB/s eta 0:00:01  |█████████████▌ | 532kB 15.7MB/s eta 0:00:01  |█████████████▊ | 542kB 15.7MB/s eta 0:00:01  |██████████████ | 552kB 15.7MB/s eta 0:00:01  |██████████████▎ | 563kB 15.7MB/s eta 0:00:01  |██████████████▌ | 573kB 15.7MB/s eta 0:00:01  |██████████████▉ | 583kB 15.7MB/s eta 0:00:01  |███████████████ | 593kB 15.7MB/s eta 0:00:01  |███████████████▎ | 604kB 15.7MB/s eta 0:00:01  |███████████████▋ | 614kB 15.7MB/s eta 0:00:01  |███████████████▉ | 624kB 15.7MB/s eta 0:00:01  |████████████████ | 634kB 15.7MB/s eta 0:00:01  |████████████████▍ | 645kB 15.7MB/s eta 0:00:01  |████████████████▋ | 655kB 15.7MB/s eta 0:00:01  |████████████████▉ | 665kB 15.7MB/s eta 0:00:01  |█████████████████▏ | 675kB 15.7MB/s eta 0:00:01  |█████████████████▍ | 686kB 15.7MB/s eta 0:00:01  |█████████████████▋ | 696kB 15.7MB/s eta 0:00:01  |██████████████████ | 706kB 15.7MB/s eta 0:00:01  |██████████████████▏ | 716kB 15.7MB/s eta 0:00:01  |██████████████████▍ | 727kB 15.7MB/s eta 0:00:01  |██████████████████▊ | 737kB 15.7MB/s eta 0:00:01  |███████████████████ | 747kB 15.7MB/s eta 0:00:01  |███████████████████▏ | 757kB 15.7MB/s eta 0:00:01  |███████████████████▌ | 768kB 15.7MB/s eta 0:00:01  |███████████████████▊ | 778kB 15.7MB/s eta 0:00:01  |████████████████████ | 788kB 15.7MB/s eta 0:00:01  |████████████████████▎ | 798kB 15.7MB/s eta 0:00:01  |████████████████████▌ | 808kB 15.7MB/s eta 0:00:01  |████████████████████▊ | 819kB 15.7MB/s eta 0:00:01  |█████████████████████ | 829kB 15.7MB/s eta 0:00:01  |█████████████████████▎ | 839kB 15.7MB/s eta 0:00:01  |█████████████████████▌ | 849kB 15.7MB/s eta 0:00:01  |█████████████████████▉ | 860kB 15.7MB/s eta 0:00:01  |██████████████████████ | 870kB 15.7MB/s eta 0:00:01  |██████████████████████▎ | 880kB 15.7MB/s eta 0:00:01  |██████████████████████▋ | 890kB 15.7MB/s eta 0:00:01  |██████████████████████▉ | 901kB 15.7MB/s eta 0:00:01  |███████████████████████ | 911kB 15.7MB/s eta 0:00:01  |███████████████████████▍ | 921kB 15.7MB/s eta 0:00:01  |███████████████████████▋ | 931kB 15.7MB/s eta 0:00:01  |███████████████████████▉ | 942kB 15.7MB/s eta 0:00:01  |████████████████████████▏ | 952kB 15.7MB/s eta 0:00:01  |████████████████████████▍ | 962kB 15.7MB/s eta 0:00:01  |████████████████████████▋ | 972kB 15.7MB/s eta 0:00:01  |█████████████████████████ | 983kB 15.7MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 15.7MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 15.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 15.7MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 15.7MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 15.7MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 15.7MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 15.7MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 15.7MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 15.7MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 15.7MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 15.7MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 15.7MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 15.7MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 15.7MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 15.7MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 15.7MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 15.7MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 15.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 15.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 15.7MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 15.7MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 15.7MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 15.7MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 15.7MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 15.7MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 15.7MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 15.7MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 15.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 79.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 56.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 88.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 72.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data' and '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data' and '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data' and '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data' and '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data' and '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data' and '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data' and '/src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.yaml' and '/src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.yaml' and '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.yaml' and '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.yaml' and '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.yaml' and '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.yaml' and '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.yaml' and '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.yaml' and '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.454 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.455 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.455 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RO26KSmXzF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cQ8wc8YbYm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.538 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fSEfmg3Ygf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.684 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QvhrWgNiRF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zkComyTNFi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.737 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yM2peDpa8y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.763 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0xR8u7L566 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.791 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FZq9wTkzll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qr9z3u8d0H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.817 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RO26KSmXzF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cQ8wc8YbYm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fSEfmg3Ygf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QvhrWgNiRF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zkComyTNFi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yM2peDpa8y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0xR8u7L566'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FZq9wTkzll'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qr9z3u8d0H'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.820 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.995 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:49.995 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0xR8u7L566.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RO26KSmXzF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zkComyTNFi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.116 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.120 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.120 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yM2peDpa8y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.159 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yM2peDpa8y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FZq9wTkzll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.229 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zkComyTNFi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.234 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.234 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RO26KSmXzF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.245 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0xR8u7L566.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.250 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.250 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.277 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.388 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FZq9wTkzll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.424 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.628 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fSEfmg3Ygf.data with fuzzerLogFile-0-fSEfmg3Ygf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qr9z3u8d0H.data with fuzzerLogFile-0-qr9z3u8d0H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yM2peDpa8y.data with fuzzerLogFile-0-yM2peDpa8y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zkComyTNFi.data with fuzzerLogFile-0-zkComyTNFi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RO26KSmXzF.data with fuzzerLogFile-0-RO26KSmXzF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0xR8u7L566.data with fuzzerLogFile-0-0xR8u7L566.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cQ8wc8YbYm.data with fuzzerLogFile-0-cQ8wc8YbYm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FZq9wTkzll.data with fuzzerLogFile-0-FZq9wTkzll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QvhrWgNiRF.data with fuzzerLogFile-0-QvhrWgNiRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.630 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.642 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.643 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.643 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.643 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.643 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.645 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.646 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.646 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.647 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.647 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.647 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.650 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.650 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.650 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.650 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.651 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.652 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.652 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.652 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.653 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.654 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.654 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.655 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.655 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.656 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.656 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.656 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.656 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.657 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.680 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.681 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.681 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.681 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.681 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.682 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.682 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.682 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.682 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.682 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.719 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.720 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.720 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.720 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.720 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.724 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.724 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.724 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.724 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.725 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.725 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.725 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.725 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.725 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.726 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.729 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.730 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.730 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.730 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.730 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.731 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.732 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.732 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.732 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.732 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.742 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.743 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.743 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.743 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:50.743 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.048 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.048 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.048 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.048 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.049 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.059 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.060 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.073 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.073 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.079 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.119 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.120 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/zlib_uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.188 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/zlib_uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.257 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.258 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/example_small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.328 INFO analysis - overlay_calltree_with_coverage: [+] found 63 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/example_flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.404 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.408 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/example_large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.482 INFO analysis - overlay_calltree_with_coverage: [+] found 99 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/example_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.508 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.562 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.569 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.643 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20240907/minigzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.726 INFO analysis - overlay_calltree_with_coverage: [+] found 136 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.755 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.755 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.755 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.755 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.758 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.759 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.763 INFO html_report - create_all_function_table: Assembled a total of 165 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.763 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.784 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 58 -- : 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.784 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:51.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.281 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.493 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.534 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.534 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.631 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.632 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.633 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.634 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.683 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.683 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.790 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.791 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.793 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.793 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.793 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.793 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.897 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.897 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.937 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:52.937 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.004 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.007 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.007 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.008 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.113 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.113 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.255 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.257 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.258 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.258 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.258 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.259 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.367 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.368 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.423 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.506 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.509 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.509 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.509 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.621 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.677 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.677 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.762 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.766 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.880 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:53.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.027 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.027 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.109 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.112 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.113 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.113 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.113 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.114 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.216 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.268 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.354 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.356 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.356 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 315 -- : 315 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.356 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.525 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.525 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (258 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.610 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.610 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.710 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.710 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:54.710 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.312 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.312 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.312 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.312 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.907 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.907 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.907 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['deflate_slow'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.912 INFO html_report - create_all_function_table: Assembled a total of 165 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.914 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.923 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.923 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.924 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.926 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.927 INFO engine_input - analysis_func: Generating input for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.928 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.929 INFO engine_input - analysis_func: Generating input for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.931 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.932 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.933 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.935 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.936 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.936 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.945 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.945 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.945 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.945 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.945 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.946 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.946 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.946 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.947 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.948 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.948 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.949 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.950 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20240907/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.959 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.963 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.965 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.966 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.967 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.970 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.974 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.977 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:55.979 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:57.032 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:57.195 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:57.195 INFO debug_info - create_friendly_debug_types: Have to create for 4916 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:57.216 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:57.390 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzclose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzlib.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzread.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzwrite.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.554 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.554 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.555 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.555 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.555 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.556 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.556 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.556 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.557 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.557 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.558 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.558 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.558 INFO analysis - extract_test_information: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.559 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.559 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.559 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.559 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.560 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.560 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.560 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.560 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.561 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.561 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.561 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.561 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.561 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.562 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.562 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.562 INFO analysis - extract_test_information: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.562 INFO analysis - extract_test_information: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.562 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.563 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.563 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.563 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.563 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.564 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.564 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.564 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.564 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.565 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.565 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.565 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.565 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.565 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.566 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.566 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.566 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.566 INFO analysis - extract_test_information: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.566 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.567 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.567 INFO analysis - extract_test_information: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.567 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.567 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.568 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.568 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.568 INFO analysis - extract_test_information: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.568 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.569 INFO analysis - extract_test_information: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.569 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.569 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.569 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.570 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.570 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.570 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.570 INFO analysis - extract_test_information: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.570 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.571 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.571 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.571 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.571 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.571 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.572 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.572 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.572 INFO analysis - extract_test_information: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.572 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.572 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.573 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.573 INFO analysis - extract_test_information: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.573 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.573 INFO analysis - extract_test_information: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.573 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.574 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.574 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.574 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.574 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.574 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.575 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.575 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.575 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.575 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.575 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.575 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.576 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.576 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.576 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.576 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.576 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.577 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.577 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.577 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.577 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.577 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.578 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.578 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.578 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.578 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.578 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.579 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.579 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.579 INFO analysis - extract_test_information: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.579 INFO analysis - extract_test_information: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.579 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.580 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.580 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.580 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.580 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.580 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.580 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.581 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.581 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.581 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.581 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.581 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.582 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.582 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.582 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.582 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.582 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.583 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.583 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.583 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.583 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.583 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.584 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.584 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.584 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.584 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.584 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.585 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.585 INFO analysis - extract_test_information: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.585 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.585 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.585 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.586 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.586 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.586 INFO analysis - extract_test_information: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.586 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.586 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.587 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.587 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.587 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.587 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.587 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.588 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.588 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.588 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.588 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.588 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.589 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.589 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.589 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.589 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.590 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.590 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.590 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.590 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.590 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.591 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.591 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.591 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.591 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.591 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.592 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.592 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.592 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.592 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.593 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.593 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.593 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.593 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.593 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.594 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.594 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.594 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.594 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.595 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.595 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.595 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.595 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.595 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.596 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.596 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.596 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.596 INFO analysis - extract_test_information: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.597 INFO analysis - extract_test_information: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.945 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.961 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:02:58.962 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/340 files][ 0.0 B/ 21.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0xR8u7L566.data [Content-Type=application/octet-stream]... Step #8: / [0/340 files][ 0.0 B/ 21.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/340 files][ 71.0 KiB/ 21.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/340 files][ 71.0 KiB/ 21.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/340 files][ 71.0 KiB/ 21.7 MiB] 0% Done / [1/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zkComyTNFi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done / [2/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done / [3/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO26KSmXzF.data [Content-Type=application/octet-stream]... Step #8: / [3/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done / [4/340 files][ 1.0 MiB/ 21.7 MiB] 4% Done / [5/340 files][ 1.6 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/340 files][ 1.6 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done / [6/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done / [7/340 files][ 1.7 MiB/ 21.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0xR8u7L566.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/340 files][ 2.0 MiB/ 21.7 MiB] 9% Done / [8/340 files][ 2.2 MiB/ 21.7 MiB] 10% Done / [9/340 files][ 2.2 MiB/ 21.7 MiB] 10% Done / [10/340 files][ 2.2 MiB/ 21.7 MiB] 10% Done / [11/340 files][ 2.2 MiB/ 21.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/340 files][ 2.2 MiB/ 21.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yM2peDpa8y.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/340 files][ 2.8 MiB/ 21.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [11/340 files][ 3.3 MiB/ 21.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [11/340 files][ 3.8 MiB/ 21.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [11/340 files][ 4.6 MiB/ 21.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data [Content-Type=application/octet-stream]... Step #8: / [11/340 files][ 4.6 MiB/ 21.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qr9z3u8d0H.data [Content-Type=application/octet-stream]... Step #8: / [11/340 files][ 4.7 MiB/ 21.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/340 files][ 4.7 MiB/ 21.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [11/340 files][ 4.8 MiB/ 21.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/340 files][ 4.8 MiB/ 21.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/340 files][ 4.8 MiB/ 21.7 MiB] 22% Done / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zkComyTNFi.data [Content-Type=application/octet-stream]... Step #8: / [12/340 files][ 5.0 MiB/ 21.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qr9z3u8d0H.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/340 files][ 5.5 MiB/ 21.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/340 files][ 5.7 MiB/ 21.7 MiB] 26% Done / [13/340 files][ 6.1 MiB/ 21.7 MiB] 28% Done / [14/340 files][ 6.1 MiB/ 21.7 MiB] 28% Done / [15/340 files][ 6.3 MiB/ 21.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO26KSmXzF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/340 files][ 6.3 MiB/ 21.7 MiB] 29% Done / [16/340 files][ 6.3 MiB/ 21.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [16/340 files][ 6.5 MiB/ 21.7 MiB] 30% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 6.6 MiB/ 21.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QvhrWgNiRF.data [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.2 MiB/ 21.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.6 MiB/ 21.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cQ8wc8YbYm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 7.8 MiB/ 21.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/340 files][ 8.0 MiB/ 21.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/340 files][ 8.0 MiB/ 21.7 MiB] 36% Done - [16/340 files][ 8.0 MiB/ 21.7 MiB] 36% Done - [16/340 files][ 8.3 MiB/ 21.7 MiB] 38% Done - [17/340 files][ 8.3 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZq9wTkzll.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/340 files][ 8.3 MiB/ 21.7 MiB] 38% Done - [19/340 files][ 8.3 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [20/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yM2peDpa8y.data [Content-Type=application/octet-stream]... Step #8: - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZq9wTkzll.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/340 files][ 8.4 MiB/ 21.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [21/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [22/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [23/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fSEfmg3Ygf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yM2peDpa8y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done - [24/340 files][ 8.6 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [24/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO26KSmXzF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [24/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [25/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [26/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [27/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [28/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [29/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [30/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [31/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0xR8u7L566.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [33/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [33/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [34/340 files][ 8.7 MiB/ 21.7 MiB] 39% Done - [35/340 files][ 8.9 MiB/ 21.7 MiB] 40% Done - [36/340 files][ 8.9 MiB/ 21.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: - [36/340 files][ 8.9 MiB/ 21.7 MiB] 41% Done - [37/340 files][ 8.9 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [37/340 files][ 8.9 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/340 files][ 9.0 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZq9wTkzll.data [Content-Type=application/octet-stream]... Step #8: - [37/340 files][ 9.0 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [37/340 files][ 9.0 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/340 files][ 9.0 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [37/340 files][ 9.0 MiB/ 21.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/340 files][ 9.2 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [37/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done - [37/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [38/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [39/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done - [39/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done - [39/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done - [40/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [40/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QvhrWgNiRF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [40/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [40/340 files][ 9.3 MiB/ 21.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [41/340 files][ 9.5 MiB/ 21.7 MiB] 43% Done - [41/340 files][ 9.5 MiB/ 21.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [41/340 files][ 9.5 MiB/ 21.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zkComyTNFi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [41/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [42/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done - [42/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [42/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done - [43/340 files][ 9.8 MiB/ 21.7 MiB] 45% Done - [43/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [43/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [43/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [43/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [44/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [44/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [44/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [45/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [46/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: - [46/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [46/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: - [47/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: - [47/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: - [48/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: - [48/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [48/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: - [48/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [48/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [48/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: - [49/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [50/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: - [51/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [52/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [52/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [52/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done - [53/340 files][ 9.9 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: - [53/340 files][ 10.0 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: - [53/340 files][ 10.0 MiB/ 21.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: - [53/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [53/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [54/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: - [54/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [54/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: - [54/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: - [54/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: - [54/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [55/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [56/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [57/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [58/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: - [58/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [58/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.0 MiB/ 21.7 MiB] 46% Done - [59/340 files][ 10.1 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [59/340 files][ 10.1 MiB/ 21.7 MiB] 46% Done - [60/340 files][ 10.1 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [60/340 files][ 10.1 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: - [61/340 files][ 10.1 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [61/340 files][ 10.1 MiB/ 21.7 MiB] 46% Done - [61/340 files][ 10.2 MiB/ 21.7 MiB] 46% Done - [62/340 files][ 10.2 MiB/ 21.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: - [62/340 files][ 10.2 MiB/ 21.7 MiB] 46% Done - [63/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: - [63/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: - [63/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done - [63/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [63/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: - [63/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [64/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done - [64/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [65/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done - [65/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: - [65/340 files][ 10.6 MiB/ 21.7 MiB] 48% Done - [65/340 files][ 10.6 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [65/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [65/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [65/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [66/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [67/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [68/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [69/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [70/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: - [71/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [72/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [72/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [73/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [73/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [73/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: - [73/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: - [73/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: - [73/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [74/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [75/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done - [76/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [77/340 files][ 10.7 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: - [77/340 files][ 10.8 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: - [77/340 files][ 10.8 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [77/340 files][ 10.8 MiB/ 21.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: - [77/340 files][ 10.9 MiB/ 21.7 MiB] 50% Done - [77/340 files][ 10.9 MiB/ 21.7 MiB] 50% Done - [78/340 files][ 10.9 MiB/ 21.7 MiB] 50% Done - [79/340 files][ 11.0 MiB/ 21.7 MiB] 50% Done - [80/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [80/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [81/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [82/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [83/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [83/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: - [83/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [84/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [85/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [86/340 files][ 11.2 MiB/ 21.7 MiB] 51% Done - [86/340 files][ 11.3 MiB/ 21.7 MiB] 51% Done - [87/340 files][ 11.5 MiB/ 21.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [88/340 files][ 11.5 MiB/ 21.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [89/340 files][ 11.5 MiB/ 21.7 MiB] 52% Done - [90/340 files][ 11.5 MiB/ 21.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: - [91/340 files][ 11.5 MiB/ 21.7 MiB] 52% Done - [92/340 files][ 11.5 MiB/ 21.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: \ \ [92/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [93/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [93/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: \ [94/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [94/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [95/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [95/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [96/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [96/340 files][ 11.8 MiB/ 21.7 MiB] 54% Done \ [97/340 files][ 11.9 MiB/ 21.7 MiB] 54% Done \ [97/340 files][ 11.9 MiB/ 21.7 MiB] 54% Done \ [98/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: \ [98/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [99/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [100/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [101/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [102/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [103/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [104/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: \ [105/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [106/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [107/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [108/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [109/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [110/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [111/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [112/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [113/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [114/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [115/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [116/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [117/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [118/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [119/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [120/340 files][ 12.2 MiB/ 21.7 MiB] 56% Done \ [120/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: \ [121/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done \ [122/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done \ [123/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done \ [124/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done \ [125/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done \ [126/340 files][ 12.5 MiB/ 21.7 MiB] 57% Done \ [127/340 files][ 12.7 MiB/ 21.7 MiB] 58% Done \ [128/340 files][ 12.7 MiB/ 21.7 MiB] 58% Done \ [129/340 files][ 12.7 MiB/ 21.7 MiB] 58% Done \ [130/340 files][ 12.7 MiB/ 21.7 MiB] 58% Done \ [131/340 files][ 12.7 MiB/ 21.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: \ [132/340 files][ 12.7 MiB/ 21.7 MiB] 58% Done \ [132/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [133/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [134/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: \ [134/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [135/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [136/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [137/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [138/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [139/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [139/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [140/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done \ [140/340 files][ 13.0 MiB/ 21.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: \ [140/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [141/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [142/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [143/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [144/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [145/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [146/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [146/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [147/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [148/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [149/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [150/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: \ [151/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [152/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [153/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [153/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [154/340 files][ 13.0 MiB/ 21.7 MiB] 60% Done \ [155/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: \ [155/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done \ [156/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done \ [157/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done \ [158/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done \ [159/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done \ [160/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done \ [161/340 files][ 13.1 MiB/ 21.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: \ [161/340 files][ 13.5 MiB/ 21.7 MiB] 62% Done \ [162/340 files][ 13.5 MiB/ 21.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: \ [162/340 files][ 13.5 MiB/ 21.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: \ [162/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [163/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [163/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [164/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: \ [165/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [166/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [167/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: \ [168/340 files][ 13.7 MiB/ 21.7 MiB] 63% Done \ [169/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [170/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [171/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [172/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [173/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [174/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [175/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [176/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [177/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [178/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: \ [178/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [179/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [180/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [181/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [182/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [183/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [184/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [185/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: \ [185/340 files][ 13.8 MiB/ 21.7 MiB] 63% Done \ [186/340 files][ 14.0 MiB/ 21.7 MiB] 64% Done \ [187/340 files][ 14.0 MiB/ 21.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: \ [187/340 files][ 14.0 MiB/ 21.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: \ [187/340 files][ 14.0 MiB/ 21.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: \ [187/340 files][ 14.0 MiB/ 21.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: \ [187/340 files][ 14.0 MiB/ 21.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: \ [187/340 files][ 14.5 MiB/ 21.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: \ [187/340 files][ 15.3 MiB/ 21.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: \ [187/340 files][ 16.6 MiB/ 21.7 MiB] 76% Done \ [188/340 files][ 17.7 MiB/ 21.7 MiB] 81% Done \ [189/340 files][ 18.0 MiB/ 21.7 MiB] 82% Done \ [190/340 files][ 18.0 MiB/ 21.7 MiB] 82% Done \ [191/340 files][ 18.0 MiB/ 21.7 MiB] 82% Done \ [192/340 files][ 18.0 MiB/ 21.7 MiB] 82% Done \ [193/340 files][ 18.0 MiB/ 21.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: \ [194/340 files][ 18.2 MiB/ 21.7 MiB] 83% Done \ [194/340 files][ 18.7 MiB/ 21.7 MiB] 86% Done \ [195/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [196/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [197/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [198/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: \ [199/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [199/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [200/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: \ [200/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [201/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: \ [201/340 files][ 19.0 MiB/ 21.7 MiB] 87% Done \ [202/340 files][ 19.3 MiB/ 21.7 MiB] 88% Done \ [203/340 files][ 19.3 MiB/ 21.7 MiB] 88% Done \ [204/340 files][ 19.7 MiB/ 21.7 MiB] 90% Done \ [205/340 files][ 19.8 MiB/ 21.7 MiB] 91% Done \ [206/340 files][ 20.4 MiB/ 21.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [206/340 files][ 20.4 MiB/ 21.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: \ [206/340 files][ 20.4 MiB/ 21.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [206/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [206/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [207/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [208/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: \ [208/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [209/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [210/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [211/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [212/340 files][ 20.5 MiB/ 21.7 MiB] 94% Done \ [213/340 files][ 20.6 MiB/ 21.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [213/340 files][ 20.6 MiB/ 21.7 MiB] 94% Done \ [214/340 files][ 20.6 MiB/ 21.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [214/340 files][ 20.6 MiB/ 21.7 MiB] 94% Done \ [215/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done \ [216/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done \ [217/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | | [218/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | [219/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | [220/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | [221/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | [222/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | [223/340 files][ 20.6 MiB/ 21.7 MiB] 95% Done | [224/340 files][ 20.7 MiB/ 21.7 MiB] 95% Done | [225/340 files][ 20.7 MiB/ 21.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: | [225/340 files][ 20.8 MiB/ 21.7 MiB] 96% Done | [225/340 files][ 20.8 MiB/ 21.7 MiB] 96% Done | [226/340 files][ 20.9 MiB/ 21.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: | [227/340 files][ 20.9 MiB/ 21.7 MiB] 96% Done | [227/340 files][ 20.9 MiB/ 21.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: | [227/340 files][ 20.9 MiB/ 21.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: | [227/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: | [228/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done | [228/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: | [229/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done | [229/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: | [229/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: | [229/340 files][ 21.1 MiB/ 21.7 MiB] 97% Done | [230/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [231/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [232/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: | [232/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [233/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: | [233/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: | [233/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [234/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [235/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [236/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [237/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [238/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [239/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: | [239/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [239/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [240/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: | [241/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [241/340 files][ 21.2 MiB/ 21.7 MiB] 97% Done | [242/340 files][ 21.3 MiB/ 21.7 MiB] 97% Done | [243/340 files][ 21.3 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [243/340 files][ 21.3 MiB/ 21.7 MiB] 97% Done | [244/340 files][ 21.3 MiB/ 21.7 MiB] 97% Done | [245/340 files][ 21.3 MiB/ 21.7 MiB] 97% Done | [246/340 files][ 21.3 MiB/ 21.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: | [246/340 files][ 21.3 MiB/ 21.7 MiB] 98% Done | [247/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: | [247/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done | [248/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done | [249/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done | [250/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [250/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: | [251/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done | [251/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done | [252/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: | [252/340 files][ 21.4 MiB/ 21.7 MiB] 98% Done | [253/340 files][ 21.5 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: | [253/340 files][ 21.5 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: | [253/340 files][ 21.5 MiB/ 21.7 MiB] 98% Done | [253/340 files][ 21.5 MiB/ 21.7 MiB] 98% Done | [254/340 files][ 21.5 MiB/ 21.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: | [254/340 files][ 21.5 MiB/ 21.7 MiB] 98% Done | [255/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: | [255/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: | [256/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [256/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [256/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: | [256/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: | [256/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: | [257/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [257/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: | [257/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: | [257/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: | [257/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [258/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: | [259/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [260/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [260/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [261/340 files][ 21.5 MiB/ 21.7 MiB] 99% Done | [262/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [263/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: | [263/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [264/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: | [264/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: | [264/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [265/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [266/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: | [266/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: | [266/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [267/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [268/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: | [269/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [270/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: | [270/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: | [270/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [270/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: | [270/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: | [270/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [271/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [272/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [273/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [274/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [275/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [276/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]... Step #8: | [277/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [278/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [278/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]... Step #8: | [278/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [279/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: | [280/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [281/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [282/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [283/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [284/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [285/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: | [286/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [286/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done | [287/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.6 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [287/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [288/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [289/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [290/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [291/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [292/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [293/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [294/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [295/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [296/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [297/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [298/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [299/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [300/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [301/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [302/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [303/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [304/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [305/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [306/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [307/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [308/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [309/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [310/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [311/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [312/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [313/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [314/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [315/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [316/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [317/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [318/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [319/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [320/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [321/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [322/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [323/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [324/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [325/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [326/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [327/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [328/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [329/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [330/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [331/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [332/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [333/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [334/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [335/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [336/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done | [337/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done / / [338/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done / [339/340 files][ 21.7 MiB/ 21.7 MiB] 99% Done / [340/340 files][ 21.7 MiB/ 21.7 MiB] 100% Done Step #8: Operation completed over 340 objects/21.7 MiB. Finished Step #8 PUSH DONE