starting build "fca9ade5-d41e-46bc-ad38-8009320e19aa" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: de7e767ef113: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/brunsli/textcov_reports/20240522/fuzz_decode.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/brunsli/textcov_reports/20240522/fuzz_decode_streaming.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/2 files][551.9 KiB/ 1.1 MiB] 50% Done / [2/2 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 2 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1096 Step #2: -rw-r--r-- 1 root root 565124 May 22 10:02 fuzz_decode.covreport Step #2: -rw-r--r-- 1 root root 555108 May 22 10:02 fuzz_decode_streaming.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 51a11501906f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9fe2f424e764: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 629364863e03: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: edf30144e380: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: a60c1afcc4de: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake libtool make Step #4: ---> Running in 4dd037c01348 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Fetched 22.1 MB in 2s (11.1 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autoconf automake autotools-dev cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 Step #4: 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.8 MB of archives. Step #4: After this operation, 77.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.8 MB in 1s (25.3 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 4dd037c01348 Step #4: ---> 064be0e94ddb Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/google/brunsli.git && cd brunsli && git submodule update --init --depth 1 Step #4: ---> Running in 0d3947e923f6 Step #4: Cloning into 'brunsli'... Step #4: Removing intermediate container 0d3947e923f6 Step #4: ---> cc960f81fd38 Step #4: Step 4/5 : WORKDIR brunsli Step #4: ---> Running in 77cf25cb61bf Step #4: Removing intermediate container 77cf25cb61bf Step #4: ---> c96b77440e78 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 99c876b1b03a Step #4: Successfully built 99c876b1b03a Step #4: Successfully tagged gcr.io/oss-fuzz/brunsli:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/brunsli Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileBQ692O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/brunsli/.git Step #5 - "srcmap": + GIT_DIR=/src/brunsli Step #5 - "srcmap": + cd /src/brunsli Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/brunsli.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cbbc39ada0600725a82f25f142352143ebb2763d Step #5 - "srcmap": + jq_inplace /tmp/fileBQ692O '."/src/brunsli" = { type: "git", url: "https://github.com/google/brunsli.git", rev: "cbbc39ada0600725a82f25f142352143ebb2763d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file68ZK78 Step #5 - "srcmap": + cat /tmp/fileBQ692O Step #5 - "srcmap": + jq '."/src/brunsli" = { type: "git", url: "https://github.com/google/brunsli.git", rev: "cbbc39ada0600725a82f25f142352143ebb2763d" }' Step #5 - "srcmap": + mv /tmp/file68ZK78 /tmp/fileBQ692O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileBQ692O Step #5 - "srcmap": + rm /tmp/fileBQ692O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/brunsli": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/brunsli.git", Step #5 - "srcmap": "rev": "cbbc39ada0600725a82f25f142352143ebb2763d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DBUILD_TESTING=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BRUNSLI_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BRUNSLI_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler is not EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/gtest-src/CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/gtest-src/googletest/CMakeLists.txt:56 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/brotli-src/CMakeLists.txt:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to Release as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BROTLI_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BROTLI_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler is not EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for log2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for log2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brunsli Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/ans_params.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/constants.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/context.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object _deps/gtest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/constants.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/lehmer_code.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/platform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/constants.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/dictionary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/predict.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/quant_matrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/dictionary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/transform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/transform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C shared library libbrotlicommon.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:18 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C static library libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target brotlicommon-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/bit_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/backward_references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/backward_references_hq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/bit_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/block_splitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/cluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/brotli_bit_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/command.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/compress_fragment_two_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/dictionary_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/compress_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/encoder_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/entropy_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/fast_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/literal_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/metablock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/static_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/utf8_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target brotlicommon Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/bit_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/backward_references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/bit_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/backward_references_hq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/block_splitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/cluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/brotli_bit_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/command.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/compress_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/compress_fragment_two_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/dictionary_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/encoder_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/entropy_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/fast_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/literal_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/metablock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/static_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/utf8_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking CXX static library artifacts/libbrunslicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target brunslicommon-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C static library libbrotlidec-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C shared library libbrotlidec.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target brotlidec-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/ans_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/bit_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/brunsli_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/context_map_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/histogram_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/huffman_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/huffman_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/jpeg_data_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/state.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:20 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target brotlidec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library libbrotlienc-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C shared library libbrotlienc.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target brotlienc-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object _deps/brotli-build/CMakeFiles/brotli.dir/c/tools/brotli.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/ans_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/brunsli_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/context_map_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/histogram_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/huffman_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/huffman_tree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/jpeg_data_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/write_bits.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/jpeg_huffman_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:22 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable brotli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Main function filename: /src/brunsli/_deps/brotli-src/c/tools/brotli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX static library artifacts/libbrunslidec-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target brunslidec-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/brunslidec-c.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object CMakeFiles/dbrunsli.dir/c/tools/dbrunsli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX shared library artifacts/libbrunslidec-c.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable artifacts/dbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX static library ../../../lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:25 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function filename: /src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:25 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object _deps/gtest-build/googletest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library artifacts/libbrunslienc-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target brunslienc-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/brunslienc-c.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/cbrunsli.dir/c/tools/cbrunsli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX static library ../../../lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/bit_reader_test.dir/c/tests/bit_reader_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/bit_reader_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/c_api_test.dir/c/tests/c_api_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/bit_reader_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/c_api_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/tests/build_huffman_table_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/bit_reader_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/c_api_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/distributions_test.dir/c/tests/distributions_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/c_api_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/context_test.dir/c/tests/context_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/context_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/fallback_test.dir/c/tests/fallback_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/distributions_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/distributions_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/fallback_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/context_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/context_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/headerless_test.dir/c/tests/headerless_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/fallback_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/tests/huffman_tree_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/tests/quant_matrix_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/tests/lehmer_code_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX shared library artifacts/libbrunslienc-c.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable artifacts/cbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/fallback_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/distributions_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/headerless_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/headerless_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/headerless_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:29 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Main function filename: /src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:29 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable build_huffman_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable c_api_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable context_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable bit_reader_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable distributions_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fallback_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable huffman_tree_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable lehmer_code_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable headerless_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable quant_matrix_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:32 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:32 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:32 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:32 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brunslidec-c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brotlienc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brotli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brunslienc-c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target c_api_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bit_reader_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target build_huffman_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target context_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fallback_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target distributions_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lehmer_code_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target headerless_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target huffman_tree_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target quant_matrix_test Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I./c/include c/tests/fuzz_decode.cc ./CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode -fsanitize=fuzzer ./artifacts/libbrunslidec-static.a ./artifacts/libbrunslicommon-static.a ./_deps/brotli-build/libbrotlidec-static.a ./_deps/brotli-build/libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Logging next yaml tile to /src/fuzzerLogFile-0-KmAx2H8nDi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I./c/include c/tests/fuzz_decode_streaming.cc ./CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming -fsanitize=fuzzer ./artifacts/libbrunslidec-static.a ./artifacts/libbrunslicommon-static.a ./_deps/brotli-build/libbrotlidec-static.a ./_deps/brotli-build/libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Logging next yaml tile to /src/fuzzerLogFile-0-bIzx4eGNQi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (641 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20613 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.1MB/s eta 0:00:01  |▊ | 20kB 23.8MB/s eta 0:00:01  |█▏ | 30kB 29.1MB/s eta 0:00:01  |█▌ | 40kB 32.2MB/s eta 0:00:01  |██ | 51kB 33.3MB/s eta 0:00:01  |██▎ | 61kB 34.9MB/s eta 0:00:01  |██▋ | 71kB 35.6MB/s eta 0:00:01  |███ | 81kB 36.3MB/s eta 0:00:01  |███▍ | 92kB 34.2MB/s eta 0:00:01  |███▉ | 102kB 34.2MB/s eta 0:00:01  |████▏ | 112kB 34.2MB/s eta 0:00:01  |████▌ | 122kB 34.2MB/s eta 0:00:01  |█████ | 133kB 34.2MB/s eta 0:00:01  |█████▎ | 143kB 34.2MB/s eta 0:00:01  |█████▊ | 153kB 34.2MB/s eta 0:00:01  |██████ | 163kB 34.2MB/s eta 0:00:01  |██████▌ | 174kB 34.2MB/s eta 0:00:01  |██████▉ | 184kB 34.2MB/s eta 0:00:01  |███████▏ | 194kB 34.2MB/s eta 0:00:01  |███████▋ | 204kB 34.2MB/s eta 0:00:01  |████████ | 215kB 34.2MB/s eta 0:00:01  |████████▍ | 225kB 34.2MB/s eta 0:00:01  |████████▊ | 235kB 34.2MB/s eta 0:00:01  |█████████ | 245kB 34.2MB/s eta 0:00:01  |█████████▌ | 256kB 34.2MB/s eta 0:00:01  |█████████▉ | 266kB 34.2MB/s eta 0:00:01  |██████████▎ | 276kB 34.2MB/s eta 0:00:01  |██████████▋ | 286kB 34.2MB/s eta 0:00:01  |███████████ | 296kB 34.2MB/s eta 0:00:01  |███████████▍ | 307kB 34.2MB/s eta 0:00:01  |███████████▊ | 317kB 34.2MB/s eta 0:00:01  |████████████▏ | 327kB 34.2MB/s eta 0:00:01  |████████████▌ | 337kB 34.2MB/s eta 0:00:01  |█████████████ | 348kB 34.2MB/s eta 0:00:01  |█████████████▎ | 358kB 34.2MB/s eta 0:00:01  |█████████████▋ | 368kB 34.2MB/s eta 0:00:01  |██████████████ | 378kB 34.2MB/s eta 0:00:01  |██████████████▍ | 389kB 34.2MB/s eta 0:00:01  |██████████████▉ | 399kB 34.2MB/s eta 0:00:01  |███████████████▏ | 409kB 34.2MB/s eta 0:00:01  |███████████████▋ | 419kB 34.2MB/s eta 0:00:01  |████████████████ | 430kB 34.2MB/s eta 0:00:01  |████████████████▎ | 440kB 34.2MB/s eta 0:00:01  |████████████████▊ | 450kB 34.2MB/s eta 0:00:01  |█████████████████ | 460kB 34.2MB/s eta 0:00:01  |█████████████████▌ | 471kB 34.2MB/s eta 0:00:01  |█████████████████▉ | 481kB 34.2MB/s eta 0:00:01  |██████████████████▏ | 491kB 34.2MB/s eta 0:00:01  |██████████████████▋ | 501kB 34.2MB/s eta 0:00:01  |███████████████████ | 512kB 34.2MB/s eta 0:00:01  |███████████████████▍ | 522kB 34.2MB/s eta 0:00:01  |███████████████████▊ | 532kB 34.2MB/s eta 0:00:01  |████████████████████▏ | 542kB 34.2MB/s eta 0:00:01  |████████████████████▌ | 552kB 34.2MB/s eta 0:00:01  |████████████████████▉ | 563kB 34.2MB/s eta 0:00:01  |█████████████████████▎ | 573kB 34.2MB/s eta 0:00:01  |█████████████████████▋ | 583kB 34.2MB/s eta 0:00:01  |██████████████████████ | 593kB 34.2MB/s eta 0:00:01  |██████████████████████▍ | 604kB 34.2MB/s eta 0:00:01  |██████████████████████▊ | 614kB 34.2MB/s eta 0:00:01  |███████████████████████▏ | 624kB 34.2MB/s eta 0:00:01  |███████████████████████▌ | 634kB 34.2MB/s eta 0:00:01  |████████████████████████ | 645kB 34.2MB/s eta 0:00:01  |████████████████████████▎ | 655kB 34.2MB/s eta 0:00:01  |████████████████████████▊ | 665kB 34.2MB/s eta 0:00:01  |█████████████████████████ | 675kB 34.2MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 34.2MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 34.2MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 34.2MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 34.2MB/s eta 0:00:01  |███████████████████████████ | 727kB 34.2MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 34.2MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 34.2MB/s eta 0:00:01  |████████████████████████████ | 757kB 34.2MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 34.2MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 34.2MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 34.2MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 34.2MB/s eta 0:00:01  |██████████████████████████████ | 808kB 34.2MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 34.2MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 34.2MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 34.2MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 34.2MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 34.2MB/s eta 0:00:01  |████████████████████████████████| 870kB 34.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.2/5.1 MB 45.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.4 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 88.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 81.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 79.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 76.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 78.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 41.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data' and '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data' and '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.yaml' and '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.yaml' and '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:01.650 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:01.651 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:01.651 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:01.651 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:01.741 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KmAx2H8nDi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:01.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bIzx4eGNQi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.017 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-KmAx2H8nDi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming', 'fuzzer_log_file': 'fuzzerLogFile-0-bIzx4eGNQi'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.019 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.248 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.248 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:02.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:04.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:04.255 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:04.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:04.259 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.306 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.307 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bIzx4eGNQi.data with fuzzerLogFile-0-bIzx4eGNQi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.307 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KmAx2H8nDi.data with fuzzerLogFile-0-KmAx2H8nDi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.307 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.307 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.321 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.323 INFO fuzzer_profile - accummulate_profile: fuzz_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.331 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.331 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.333 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.333 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.334 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.335 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_streaming.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.335 INFO fuzzer_profile - accummulate_profile: fuzz_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.336 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.336 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.472 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.474 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.474 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.475 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.476 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.480 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.481 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.481 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.482 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.483 INFO fuzzer_profile - accummulate_profile: fuzz_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.736 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.737 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.737 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.737 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.737 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.749 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):21:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):24:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.762 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.766 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.766 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240522/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20240522/fuzz_decode_streaming/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.924 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240522/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20240522/fuzz_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.070 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.085 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.085 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.085 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.085 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.091 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.092 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.100 INFO html_report - create_all_function_table: Assembled a total of 317 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.100 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.128 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.128 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.135 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 630 -- : 630 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.136 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.160 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.501 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_streaming_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (527 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.618 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.827 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.836 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.836 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 632 -- : 632 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.837 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.838 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:07.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.274 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.275 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.397 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.397 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.538 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.538 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:08.538 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.017 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.018 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.018 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.018 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.518 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.935 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.935 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:09.935 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.445 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.445 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['brunsli::internal::dec::SerializationStatus brunsli::(anonymous namespace)::DoEncodeScan<2>(brunsli::JPEGData const&, brunsli::internal::dec::State const&, brunsli::internal::dec::SerializationState*)', 'brunsli::internal::dec::SerializationStatus brunsli::(anonymous namespace)::DoEncodeScan<1>(brunsli::JPEGData const&, brunsli::internal::dec::State const&, brunsli::internal::dec::SerializationState*)', 'brunsli::ComponentState::ComponentState()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.457 INFO html_report - create_all_function_table: Assembled a total of 317 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.464 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.471 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.471 INFO engine_input - analysis_func: Generating input for fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec5StateC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SafeProcessCommands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL26DecodeHistogramDataSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli19DecodeLimitedVarintILm2EEEbPNS_8internal3dec11VarintStateEPNS_16BrunsliBitReaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BrotliTransformDictionaryWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL14ProcessSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec13MetadataStateD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli15VerifySignatureEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12DecodeHeaderEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL17DecodeOriginalJpgEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.474 INFO engine_input - analysis_func: Generating input for fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec5StateC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SafeProcessCommands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL26DecodeHistogramDataSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli19DecodeLimitedVarintILm2EEEbPNS_8internal3dec11VarintStateEPNS_16BrunsliBitReaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BrotliTransformDictionaryWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec13MetadataStateD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli15VerifySignatureEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12DecodeHeaderEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL17DecodeOriginalJpgEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL12ParseSectionEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.478 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.480 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.480 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.494 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.494 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.494 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.499 INFO sinks_analyser - analysis_func: ['fuzz_decode_streaming.cc', 'fuzz_decode.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.500 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.501 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.502 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.504 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.504 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.505 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.506 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.508 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.508 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.511 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.511 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.511 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.511 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.521 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.534 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240522/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.534 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240522/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:10.797 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.005 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:17.550 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.441 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.441 INFO debug_info - create_friendly_debug_types: Have to create for 24124 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.483 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.501 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.522 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.541 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.562 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.582 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.601 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.622 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.748 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:22.820 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/jpeg_data.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/jpeg_data_writer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 185 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/brunsli_decode.cc ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/brunsli_input.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/ans_decode.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/distributions.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/context.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state_internal.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/lehmer_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_decode.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/arith_decode.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/output_chunk.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/brunsli_decode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_decode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/jpeg_data_writer.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/bit_reader.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/fuzz_decode_streaming.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/test_utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/test_utils.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/bit_reader.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/platform.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/context_map_decode.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/histogram.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/histogram_decode.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_table.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/serialization_state.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/ans_decode.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/bit_reader.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/context.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/lehmer_code.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/platform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/predict.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/quant_matrix.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/decode.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/constants.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/huffman.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/huffman.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/state.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/bit_reader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/dictionary.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/platform.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/transform.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/fuzz_decode.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:23.084 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:23.086 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:23.141 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:23.141 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 97.8 KiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/213 files][ 5.4 MiB/379.4 MiB] 1% Done / [1/213 files][ 6.1 MiB/379.4 MiB] 1% Done / [2/213 files][ 6.1 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [2/213 files][ 6.1 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/213 files][ 6.1 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/213 files][ 6.6 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [2/213 files][ 6.6 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/213 files][ 10.3 MiB/379.4 MiB] 2% Done / [3/213 files][ 10.5 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/213 files][ 11.0 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/213 files][ 14.5 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode.covreport [Content-Type=application/octet-stream]... Step #8: / [3/213 files][ 16.0 MiB/379.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/213 files][ 16.3 MiB/379.4 MiB] 4% Done / [4/213 files][ 31.4 MiB/379.4 MiB] 8% Done / [5/213 files][ 32.0 MiB/379.4 MiB] 8% Done / [6/213 files][ 36.4 MiB/379.4 MiB] 9% Done / [7/213 files][ 39.5 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/213 files][ 41.0 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/213 files][ 44.1 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/213 files][ 46.7 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/213 files][ 48.2 MiB/379.4 MiB] 12% Done / [8/213 files][ 48.8 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/213 files][ 48.8 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/213 files][ 50.3 MiB/379.4 MiB] 13% Done / [8/213 files][ 50.6 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/213 files][ 52.7 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bIzx4eGNQi.data [Content-Type=application/octet-stream]... Step #8: / [8/213 files][ 53.5 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bIzx4eGNQi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/213 files][ 53.5 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: / [8/213 files][ 55.1 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmAx2H8nDi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/213 files][ 55.4 MiB/379.4 MiB] 14% Done / [9/213 files][ 55.4 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmAx2H8nDi.data [Content-Type=application/octet-stream]... Step #8: / [9/213 files][ 55.9 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/213 files][ 58.2 MiB/379.4 MiB] 15% Done / [10/213 files][ 60.5 MiB/379.4 MiB] 15% Done / [11/213 files][ 61.0 MiB/379.4 MiB] 16% Done / [12/213 files][ 61.0 MiB/379.4 MiB] 16% Done - - [13/213 files][ 65.5 MiB/379.4 MiB] 17% Done - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_streaming.covreport [Content-Type=application/octet-stream]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_streaming_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [14/213 files][ 65.5 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [15/213 files][ 65.5 MiB/379.4 MiB] 17% Done - [15/213 files][ 65.5 MiB/379.4 MiB] 17% Done - [16/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [17/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [18/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [18/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [19/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done - [20/213 files][ 66.2 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: - [20/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [21/213 files][ 66.3 MiB/379.4 MiB] 17% Done - [22/213 files][ 66.8 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: - [22/213 files][ 67.1 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [22/213 files][ 67.8 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_decode.cc [Content-Type=text/x-c++src]... Step #8: - [22/213 files][ 68.1 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/test_utils.h [Content-Type=text/x-chdr]... Step #8: - [22/213 files][ 69.1 MiB/379.4 MiB] 18% Done - [23/213 files][ 69.7 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [23/213 files][ 69.7 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [23/213 files][ 69.7 MiB/379.4 MiB] 18% Done - [24/213 files][ 69.7 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [24/213 files][ 69.7 MiB/379.4 MiB] 18% Done - [25/213 files][ 69.7 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [25/213 files][ 69.7 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [25/213 files][ 69.7 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [25/213 files][ 72.1 MiB/379.4 MiB] 19% Done - [25/213 files][ 72.3 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [25/213 files][ 72.6 MiB/379.4 MiB] 19% Done - [26/213 files][ 72.8 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.1 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 73.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.4 MiB/379.4 MiB] 19% Done - [26/213 files][ 73.4 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.4 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 73.4 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 73.7 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 74.2 MiB/379.4 MiB] 19% Done - [26/213 files][ 74.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 74.5 MiB/379.4 MiB] 19% Done - [26/213 files][ 74.5 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 74.7 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 75.2 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 75.8 MiB/379.4 MiB] 19% Done - [26/213 files][ 75.8 MiB/379.4 MiB] 19% Done - [26/213 files][ 75.8 MiB/379.4 MiB] 19% Done - [26/213 files][ 75.8 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 76.3 MiB/379.4 MiB] 20% Done - [26/213 files][ 76.3 MiB/379.4 MiB] 20% Done - [26/213 files][ 76.3 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [26/213 files][ 76.5 MiB/379.4 MiB] 20% Done - [27/213 files][ 76.5 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 77.0 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 77.3 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 77.8 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 78.3 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 78.7 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 79.2 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 79.2 MiB/379.4 MiB] 20% Done - [27/213 files][ 79.2 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_decode_streaming.cc [Content-Type=text/x-c++src]... Step #8: - [27/213 files][ 79.7 MiB/379.4 MiB] 21% Done - [27/213 files][ 79.7 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 79.7 MiB/379.4 MiB] 21% Done - [27/213 files][ 80.0 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 80.5 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 81.2 MiB/379.4 MiB] 21% Done - [27/213 files][ 81.5 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 81.5 MiB/379.4 MiB] 21% Done - [27/213 files][ 81.8 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 83.0 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 83.4 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [27/213 files][ 83.4 MiB/379.4 MiB] 21% Done - [28/213 files][ 83.4 MiB/379.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [29/213 files][ 83.7 MiB/379.4 MiB] 22% Done - [29/213 files][ 83.7 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [29/213 files][ 83.7 MiB/379.4 MiB] 22% Done - [29/213 files][ 83.7 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [29/213 files][ 84.5 MiB/379.4 MiB] 22% Done - [29/213 files][ 84.5 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [29/213 files][ 84.7 MiB/379.4 MiB] 22% Done - [30/213 files][ 85.2 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: - [30/213 files][ 85.2 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [30/213 files][ 86.3 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [30/213 files][ 86.5 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [30/213 files][ 87.1 MiB/379.4 MiB] 22% Done - [31/213 files][ 87.1 MiB/379.4 MiB] 22% Done - [32/213 files][ 87.1 MiB/379.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [32/213 files][ 87.1 MiB/379.4 MiB] 22% Done - [32/213 files][ 87.3 MiB/379.4 MiB] 23% Done - [32/213 files][ 87.3 MiB/379.4 MiB] 23% Done - [32/213 files][ 87.3 MiB/379.4 MiB] 23% Done - [33/213 files][ 87.3 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 87.3 MiB/379.4 MiB] 23% Done - [33/213 files][ 87.6 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 87.8 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 88.6 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 88.9 MiB/379.4 MiB] 23% Done - [33/213 files][ 88.9 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 89.1 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 89.4 MiB/379.4 MiB] 23% Done - [33/213 files][ 89.4 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [33/213 files][ 89.4 MiB/379.4 MiB] 23% Done - [33/213 files][ 89.7 MiB/379.4 MiB] 23% Done - [34/213 files][ 89.7 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/status.h [Content-Type=text/x-chdr]... Step #8: - [34/213 files][ 89.9 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [34/213 files][ 90.2 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/brunsli_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [34/213 files][ 90.4 MiB/379.4 MiB] 23% Done - [34/213 files][ 90.4 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/test_utils.cc [Content-Type=text/x-c++src]... Step #8: - [34/213 files][ 90.7 MiB/379.4 MiB] 23% Done - [35/213 files][ 90.7 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data_writer.h [Content-Type=text/x-chdr]... Step #8: - [35/213 files][ 91.0 MiB/379.4 MiB] 23% Done - [35/213 files][ 91.0 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/platform.h [Content-Type=text/x-chdr]... Step #8: - [35/213 files][ 91.5 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/platform.cc [Content-Type=text/x-c++src]... Step #8: - [35/213 files][ 92.0 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: - [35/213 files][ 92.8 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/constants.cc [Content-Type=text/x-c++src]... Step #8: - [36/213 files][ 92.8 MiB/379.4 MiB] 24% Done - [36/213 files][ 92.8 MiB/379.4 MiB] 24% Done - [37/213 files][ 93.3 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/lehmer_code.cc [Content-Type=text/x-c++src]... Step #8: - [37/213 files][ 93.3 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/histogram.h [Content-Type=text/x-chdr]... Step #8: - [37/213 files][ 94.0 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/quant_matrix.cc [Content-Type=text/x-c++src]... Step #8: - [37/213 files][ 94.3 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/context.h [Content-Type=text/x-chdr]... Step #8: - [37/213 files][ 94.3 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/distributions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/quant_matrix.h [Content-Type=text/x-chdr]... Step #8: - [37/213 files][ 95.1 MiB/379.4 MiB] 25% Done - [37/213 files][ 95.4 MiB/379.4 MiB] 25% Done - [38/213 files][ 95.4 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/predict.cc [Content-Type=text/x-c++src]... Step #8: - [38/213 files][ 95.9 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/context.cc [Content-Type=text/x-c++src]... Step #8: - [38/213 files][ 96.1 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/lehmer_code.h [Content-Type=text/x-chdr]... Step #8: - [39/213 files][ 96.4 MiB/379.4 MiB] 25% Done - [39/213 files][ 96.4 MiB/379.4 MiB] 25% Done - [40/213 files][ 96.4 MiB/379.4 MiB] 25% Done - [41/213 files][ 96.6 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/serialization_state.h [Content-Type=text/x-chdr]... Step #8: - [42/213 files][ 97.2 MiB/379.4 MiB] 25% Done - [42/213 files][ 97.2 MiB/379.4 MiB] 25% Done - [43/213 files][ 97.7 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/ans_decode.cc [Content-Type=text/x-c++src]... Step #8: - [43/213 files][ 97.9 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_decode.h [Content-Type=text/x-chdr]... Step #8: - [43/213 files][ 98.5 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_table.cc [Content-Type=text/x-c++src]... Step #8: - [44/213 files][ 98.7 MiB/379.4 MiB] 26% Done - [44/213 files][ 99.0 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/brunsli_input.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state_internal.h [Content-Type=text/x-chdr]... Step #8: - [44/213 files][ 99.2 MiB/379.4 MiB] 26% Done - [44/213 files][ 99.2 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/jpeg_data_writer.cc [Content-Type=text/x-c++src]... Step #8: - [44/213 files][ 99.2 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/context_map_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/arith_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/ans_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/output_chunk.h [Content-Type=text/x-chdr]... Step #8: - [44/213 files][ 99.2 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/bit_reader.cc [Content-Type=text/x-c++src]... Step #8: - [44/213 files][ 99.5 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/brunsli_decode.cc [Content-Type=text/x-c++src]... Step #8: - [45/213 files][ 99.5 MiB/379.4 MiB] 26% Done - [45/213 files][ 99.5 MiB/379.4 MiB] 26% Done - [45/213 files][ 99.5 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/histogram_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/decode.h [Content-Type=text/x-chdr]... Step #8: - [45/213 files][ 99.8 MiB/379.4 MiB] 26% Done - [45/213 files][100.0 MiB/379.4 MiB] 26% Done - [45/213 files][100.0 MiB/379.4 MiB] 26% Done - [46/213 files][100.0 MiB/379.4 MiB] 26% Done - [46/213 files][100.0 MiB/379.4 MiB] 26% Done - [46/213 files][100.0 MiB/379.4 MiB] 26% Done - [46/213 files][100.0 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/types.h [Content-Type=text/x-chdr]... Step #8: - [46/213 files][100.0 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: - [47/213 files][100.0 MiB/379.4 MiB] 26% Done - [47/213 files][100.0 MiB/379.4 MiB] 26% Done - [48/213 files][100.1 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.h [Content-Type=text/x-chdr]... Step #8: - [48/213 files][100.1 MiB/379.4 MiB] 26% Done - [49/213 files][100.1 MiB/379.4 MiB] 26% Done - [50/213 files][100.1 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.c [Content-Type=text/x-csrc]... Step #8: - [50/213 files][100.3 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/transform.h [Content-Type=text/x-chdr]... Step #8: - [50/213 files][100.9 MiB/379.4 MiB] 26% Done - [50/213 files][100.9 MiB/379.4 MiB] 26% Done - [50/213 files][101.4 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/transform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/constants.c [Content-Type=text/x-csrc]... Step #8: - [51/213 files][101.6 MiB/379.4 MiB] 26% Done - [52/213 files][101.6 MiB/379.4 MiB] 26% Done - [52/213 files][101.6 MiB/379.4 MiB] 26% Done - [52/213 files][101.6 MiB/379.4 MiB] 26% Done - [53/213 files][102.4 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/platform.c [Content-Type=text/x-csrc]... Step #8: - [53/213 files][102.4 MiB/379.4 MiB] 26% Done - [54/213 files][102.4 MiB/379.4 MiB] 26% Done - [54/213 files][102.4 MiB/379.4 MiB] 26% Done \ \ [55/213 files][103.8 MiB/379.4 MiB] 27% Done \ [55/213 files][103.8 MiB/379.4 MiB] 27% Done \ [56/213 files][103.8 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/decode.c [Content-Type=text/x-csrc]... Step #8: \ [56/213 files][104.8 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/prefix.h [Content-Type=text/x-chdr]... Step #8: \ [56/213 files][105.1 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.c [Content-Type=text/x-csrc]... Step #8: \ [56/213 files][105.6 MiB/379.4 MiB] 27% Done \ [56/213 files][105.9 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/state.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.c [Content-Type=text/x-csrc]... Step #8: \ [56/213 files][106.6 MiB/379.4 MiB] 28% Done \ [56/213 files][106.9 MiB/379.4 MiB] 28% Done \ [57/213 files][107.2 MiB/379.4 MiB] 28% Done \ [58/213 files][107.4 MiB/379.4 MiB] 28% Done \ [58/213 files][107.7 MiB/379.4 MiB] 28% Done \ [58/213 files][107.7 MiB/379.4 MiB] 28% Done \ [59/213 files][108.2 MiB/379.4 MiB] 28% Done \ [60/213 files][108.5 MiB/379.4 MiB] 28% Done \ [61/213 files][108.5 MiB/379.4 MiB] 28% Done \ [62/213 files][110.0 MiB/379.4 MiB] 29% Done \ [63/213 files][110.6 MiB/379.4 MiB] 29% Done \ [64/213 files][110.8 MiB/379.4 MiB] 29% Done \ [65/213 files][112.9 MiB/379.4 MiB] 29% Done \ [66/213 files][112.9 MiB/379.4 MiB] 29% Done \ [67/213 files][112.9 MiB/379.4 MiB] 29% Done \ [68/213 files][113.2 MiB/379.4 MiB] 29% Done \ [69/213 files][113.6 MiB/379.4 MiB] 29% Done \ [70/213 files][114.8 MiB/379.4 MiB] 30% Done \ [71/213 files][114.8 MiB/379.4 MiB] 30% Done \ [72/213 files][114.8 MiB/379.4 MiB] 30% Done \ [73/213 files][115.1 MiB/379.4 MiB] 30% Done \ [74/213 files][115.1 MiB/379.4 MiB] 30% Done \ [75/213 files][115.2 MiB/379.4 MiB] 30% Done \ [76/213 files][115.2 MiB/379.4 MiB] 30% Done \ [77/213 files][115.8 MiB/379.4 MiB] 30% Done \ [78/213 files][115.8 MiB/379.4 MiB] 30% Done \ [79/213 files][116.0 MiB/379.4 MiB] 30% Done \ [80/213 files][116.0 MiB/379.4 MiB] 30% Done \ [81/213 files][116.5 MiB/379.4 MiB] 30% Done \ [82/213 files][116.5 MiB/379.4 MiB] 30% Done \ [83/213 files][116.5 MiB/379.4 MiB] 30% Done \ [84/213 files][118.1 MiB/379.4 MiB] 31% Done \ [85/213 files][118.1 MiB/379.4 MiB] 31% Done \ [86/213 files][118.4 MiB/379.4 MiB] 31% Done \ [87/213 files][118.6 MiB/379.4 MiB] 31% Done \ [88/213 files][120.2 MiB/379.4 MiB] 31% Done \ [89/213 files][120.2 MiB/379.4 MiB] 31% Done \ [90/213 files][120.4 MiB/379.4 MiB] 31% Done \ [91/213 files][120.4 MiB/379.4 MiB] 31% Done \ [92/213 files][120.4 MiB/379.4 MiB] 31% Done \ [93/213 files][120.4 MiB/379.4 MiB] 31% Done \ [94/213 files][120.4 MiB/379.4 MiB] 31% Done \ [95/213 files][121.2 MiB/379.4 MiB] 31% Done \ [96/213 files][121.2 MiB/379.4 MiB] 31% Done \ [97/213 files][121.5 MiB/379.4 MiB] 32% Done \ [98/213 files][121.5 MiB/379.4 MiB] 32% Done \ [99/213 files][121.5 MiB/379.4 MiB] 32% Done \ [100/213 files][121.5 MiB/379.4 MiB] 32% Done \ [101/213 files][122.0 MiB/379.4 MiB] 32% Done \ [102/213 files][123.5 MiB/379.4 MiB] 32% Done \ [103/213 files][123.8 MiB/379.4 MiB] 32% Done \ [104/213 files][123.8 MiB/379.4 MiB] 32% Done \ [105/213 files][123.8 MiB/379.4 MiB] 32% Done \ [106/213 files][123.8 MiB/379.4 MiB] 32% Done \ [107/213 files][124.0 MiB/379.4 MiB] 32% Done \ [108/213 files][124.0 MiB/379.4 MiB] 32% Done \ [109/213 files][125.6 MiB/379.4 MiB] 33% Done \ [110/213 files][126.1 MiB/379.4 MiB] 33% Done \ [111/213 files][126.1 MiB/379.4 MiB] 33% Done \ [112/213 files][126.1 MiB/379.4 MiB] 33% Done \ [113/213 files][126.1 MiB/379.4 MiB] 33% Done \ [114/213 files][126.1 MiB/379.4 MiB] 33% Done \ [115/213 files][127.4 MiB/379.4 MiB] 33% Done \ [116/213 files][132.1 MiB/379.4 MiB] 34% Done \ [117/213 files][132.1 MiB/379.4 MiB] 34% Done \ [118/213 files][132.1 MiB/379.4 MiB] 34% Done \ [119/213 files][132.1 MiB/379.4 MiB] 34% Done \ [120/213 files][132.1 MiB/379.4 MiB] 34% Done \ [121/213 files][132.1 MiB/379.4 MiB] 34% Done \ [122/213 files][132.1 MiB/379.4 MiB] 34% Done \ [123/213 files][132.1 MiB/379.4 MiB] 34% Done \ [124/213 files][132.4 MiB/379.4 MiB] 34% Done \ [125/213 files][132.4 MiB/379.4 MiB] 34% Done \ [126/213 files][137.6 MiB/379.4 MiB] 36% Done \ [127/213 files][138.3 MiB/379.4 MiB] 36% Done \ [128/213 files][139.8 MiB/379.4 MiB] 36% Done \ [129/213 files][141.1 MiB/379.4 MiB] 37% Done \ [130/213 files][141.4 MiB/379.4 MiB] 37% Done \ [131/213 files][142.2 MiB/379.4 MiB] 37% Done \ [132/213 files][144.6 MiB/379.4 MiB] 38% Done \ [133/213 files][144.8 MiB/379.4 MiB] 38% Done \ [134/213 files][144.8 MiB/379.4 MiB] 38% Done \ [135/213 files][148.2 MiB/379.4 MiB] 39% Done \ [136/213 files][148.2 MiB/379.4 MiB] 39% Done \ [137/213 files][148.5 MiB/379.4 MiB] 39% Done \ [138/213 files][148.5 MiB/379.4 MiB] 39% Done \ [139/213 files][149.2 MiB/379.4 MiB] 39% Done \ [140/213 files][149.5 MiB/379.4 MiB] 39% Done \ [141/213 files][151.0 MiB/379.4 MiB] 39% Done \ [142/213 files][151.3 MiB/379.4 MiB] 39% Done \ [143/213 files][153.4 MiB/379.4 MiB] 40% Done \ [144/213 files][155.7 MiB/379.4 MiB] 41% Done \ [145/213 files][155.7 MiB/379.4 MiB] 41% Done \ [146/213 files][155.7 MiB/379.4 MiB] 41% Done \ [147/213 files][159.6 MiB/379.4 MiB] 42% Done \ [148/213 files][163.4 MiB/379.4 MiB] 43% Done | | [149/213 files][164.1 MiB/379.4 MiB] 43% Done | [150/213 files][168.1 MiB/379.4 MiB] 44% Done | [151/213 files][168.6 MiB/379.4 MiB] 44% Done | [152/213 files][168.6 MiB/379.4 MiB] 44% Done | [153/213 files][168.6 MiB/379.4 MiB] 44% Done | [154/213 files][170.9 MiB/379.4 MiB] 45% Done | [155/213 files][172.7 MiB/379.4 MiB] 45% Done | [156/213 files][176.3 MiB/379.4 MiB] 46% Done | [157/213 files][179.2 MiB/379.4 MiB] 47% Done | [158/213 files][182.1 MiB/379.4 MiB] 47% Done | [159/213 files][182.1 MiB/379.4 MiB] 47% Done | [160/213 files][182.6 MiB/379.4 MiB] 48% Done | [161/213 files][182.6 MiB/379.4 MiB] 48% Done | [162/213 files][183.6 MiB/379.4 MiB] 48% Done | [163/213 files][183.6 MiB/379.4 MiB] 48% Done | [164/213 files][190.1 MiB/379.4 MiB] 50% Done | [165/213 files][191.9 MiB/379.4 MiB] 50% Done | [166/213 files][191.9 MiB/379.4 MiB] 50% Done | [167/213 files][193.6 MiB/379.4 MiB] 51% Done | [168/213 files][194.9 MiB/379.4 MiB] 51% Done | [169/213 files][196.8 MiB/379.4 MiB] 51% Done | [170/213 files][196.8 MiB/379.4 MiB] 51% Done | [171/213 files][199.5 MiB/379.4 MiB] 52% Done | [172/213 files][199.5 MiB/379.4 MiB] 52% Done | [173/213 files][201.4 MiB/379.4 MiB] 53% Done | [174/213 files][202.4 MiB/379.4 MiB] 53% Done | [175/213 files][203.7 MiB/379.4 MiB] 53% Done | [176/213 files][206.3 MiB/379.4 MiB] 54% Done | [177/213 files][206.8 MiB/379.4 MiB] 54% Done | [178/213 files][207.8 MiB/379.4 MiB] 54% Done | [179/213 files][210.7 MiB/379.4 MiB] 55% Done | [180/213 files][211.0 MiB/379.4 MiB] 55% Done | [181/213 files][211.0 MiB/379.4 MiB] 55% Done | [182/213 files][211.3 MiB/379.4 MiB] 55% Done | [183/213 files][213.6 MiB/379.4 MiB] 56% Done | [184/213 files][215.9 MiB/379.4 MiB] 56% Done | [185/213 files][216.4 MiB/379.4 MiB] 57% Done | [186/213 files][217.5 MiB/379.4 MiB] 57% Done | [187/213 files][218.5 MiB/379.4 MiB] 57% Done | [188/213 files][218.5 MiB/379.4 MiB] 57% Done | [189/213 files][218.8 MiB/379.4 MiB] 57% Done | [190/213 files][221.1 MiB/379.4 MiB] 58% Done | [191/213 files][221.1 MiB/379.4 MiB] 58% Done | [192/213 files][221.1 MiB/379.4 MiB] 58% Done | [193/213 files][223.7 MiB/379.4 MiB] 58% Done | [194/213 files][223.7 MiB/379.4 MiB] 58% Done | [195/213 files][223.7 MiB/379.4 MiB] 58% Done | [196/213 files][223.7 MiB/379.4 MiB] 58% Done | [197/213 files][223.9 MiB/379.4 MiB] 59% Done | [198/213 files][223.9 MiB/379.4 MiB] 59% Done | [199/213 files][225.8 MiB/379.4 MiB] 59% Done | [200/213 files][229.4 MiB/379.4 MiB] 60% Done | [201/213 files][232.5 MiB/379.4 MiB] 61% Done | [202/213 files][232.7 MiB/379.4 MiB] 61% Done | [203/213 files][234.5 MiB/379.4 MiB] 61% Done | [204/213 files][234.5 MiB/379.4 MiB] 61% Done | [205/213 files][235.6 MiB/379.4 MiB] 62% Done | [206/213 files][237.9 MiB/379.4 MiB] 62% Done | [207/213 files][238.9 MiB/379.4 MiB] 62% Done | [208/213 files][244.8 MiB/379.4 MiB] 64% Done | [209/213 files][250.3 MiB/379.4 MiB] 65% Done | [210/213 files][250.5 MiB/379.4 MiB] 66% Done | [211/213 files][250.8 MiB/379.4 MiB] 66% Done / / [212/213 files][259.5 MiB/379.4 MiB] 68% Done - - [213/213 files][379.4 MiB/379.4 MiB] 100% Done Step #8: Operation completed over 213 objects/379.4 MiB. Finished Step #8 PUSH DONE