starting build "1d058510-a831-4fcf-9295-b71f7cc4e469" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: 499fab4d4afd: Waiting Step #0: c674838c692e: Waiting Step #0: 535476894854: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: de7e767ef113: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/cxxopts/textcov_reports/20240522/cxxopts_fuzz_test.covreport... Step #1: / [0/1 files][ 0.0 B/ 59.5 KiB] 0% Done / [1/1 files][ 59.5 KiB/ 59.5 KiB] 100% Done Step #1: Operation completed over 1 objects/59.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 60 Step #2: -rw-r--r-- 1 root root 60906 May 22 10:15 cxxopts_fuzz_test.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 0d403ab20828: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: b183bf4b4905: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: 684bf5ceae20: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 9f325110a2f2: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 2af4c62c4868: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b7f4aba96676: Waiting Step #4: 9fe2f424e764: Waiting Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: f013ccbc22d3: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt update && apt install -y python3 Step #4: ---> Running in 23101e7981fc Step #4:  Step #4: WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4: Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (9491 kB/s) Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: All packages are up to date. Step #4:  Step #4: WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4: Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python3-minimal python3.8 python3.8-minimal Step #4: Suggested packages: Step #4: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python3 python3-minimal python3.8 Step #4: python3.8-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 5176 kB of archives. Step #4: After this operation, 26.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 5176 kB in 0s (11.7 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 23101e7981fc Step #4: ---> e80b755865b7 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/jarro2783/cxxopts.git cxxopts Step #4: ---> Running in 5e5fce5f2f50 Step #4: Cloning into 'cxxopts'... Step #4: Removing intermediate container 5e5fce5f2f50 Step #4: ---> 8fe500b4e51b Step #4: Step 4/5 : WORKDIR cxxopts Step #4: ---> Running in 36d12e87f594 Step #4: Removing intermediate container 36d12e87f594 Step #4: ---> c1286d9bf726 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> c90342055286 Step #4: Successfully built c90342055286 Step #4: Successfully tagged gcr.io/oss-fuzz/cxxopts:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cxxopts Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileKlvqjO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cxxopts/.git Step #5 - "srcmap": + GIT_DIR=/src/cxxopts Step #5 - "srcmap": + cd /src/cxxopts Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/jarro2783/cxxopts.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=59656709c0c58fcd0ed18b38e02938dbe05284c5 Step #5 - "srcmap": + jq_inplace /tmp/fileKlvqjO '."/src/cxxopts" = { type: "git", url: "https://github.com/jarro2783/cxxopts.git", rev: "59656709c0c58fcd0ed18b38e02938dbe05284c5" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileU0SS1b Step #5 - "srcmap": + cat /tmp/fileKlvqjO Step #5 - "srcmap": + jq '."/src/cxxopts" = { type: "git", url: "https://github.com/jarro2783/cxxopts.git", rev: "59656709c0c58fcd0ed18b38e02938dbe05284c5" }' Step #5 - "srcmap": + mv /tmp/fileU0SS1b /tmp/fileKlvqjO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileKlvqjO Step #5 - "srcmap": + rm /tmp/fileKlvqjO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cxxopts": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/jarro2783/cxxopts.git", Step #5 - "srcmap": "rev": "59656709c0c58fcd0ed18b38e02938dbe05284c5" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + bazel_build_fuzz_tests Step #6 - "compile-libfuzzer-introspector-x86_64": Using Bazel query to find fuzz targets: Step #6 - "compile-libfuzzer-introspector-x86_64": let all_fuzz_tests = attr(tags, "fuzz-test", "//...") in Step #6 - "compile-libfuzzer-introspector-x86_64": let lang_fuzz_tests = attr(generator_function, "^cc_fuzz_test$", $all_fuzz_tests) in Step #6 - "compile-libfuzzer-introspector-x86_64": $lang_fuzz_tests - attr(tags, "no-oss-fuzz", $lang_fuzz_tests) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024/05/22 10:15:36 Downloading https://releases.bazel.build/7.1.2/release/bazel-7.1.2-linux-x86_64... Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting Bazel installation... Step #6 - "compile-libfuzzer-introspector-x86_64": Starting local Bazel server and connecting to it... Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 0 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Found 1 fuzz test packages: Step #6 - "compile-libfuzzer-introspector-x86_64": //:cxxopts_fuzz_test_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Building the fuzz tests with the following Bazel options: Step #6 - "compile-libfuzzer-introspector-x86_64": --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 1 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (2 packages loaded, 0 targets \ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64":  Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (2 packages loaded, 0 targets \ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@local_config_platform// Step #6 - "compile-libfuzzer-introspector-x86_64": [0 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (5 packages loaded, 5 targets \ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (37 packages loaded, 8 targets\ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_skylib~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__build; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/.../build-0.8.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":          Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (63 packages loaded, 174 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__installer; starting Step #6 - "compile-libfuzzer-introspector-x86_64":       Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (63 packages loaded, 174 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching .../external/rules_python~; Extracting rules_python-0.22.1.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pep517; starting Step #6 - "compile-libfuzzer-introspector-x86_64":        Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (66 packages loaded, 284 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pip; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...external/pypi__pip; Extracting pip-22.2.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":        Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (66 packages loaded, 284 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__setuptools; starting Step #6 - "compile-libfuzzer-introspector-x86_64":       Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (66 packages loaded, 284 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__wheel; starting Step #6 - "compile-libfuzzer-introspector-x86_64":       Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (66 packages loaded, 284 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (66 packages loaded, 284 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (71 packages loaded, 305 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (71 packages loaded, 305 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (72 packages loaded, 572 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/zip ... (3 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (79 packages loaded, 929 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   INFO: Analyzed target //:cxxopts_fuzz_test_oss_fuzz (79 packages loaded, 932 targets configured). Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 3s local Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] [Prepa] Linking cxxopts_fuzz_test_raw_ Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: From Linking cxxopts_fuzz_test_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Logging next yaml tile to /src/fuzzerLogFile-0-xwSVQRT0dA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found 1 target... Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Target //:cxxopts_fuzz_test_oss_fuzz up-to-date: Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":  bazel-bin/cxxopts_fuzz_test_oss_fuzz.tar Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Elapsed time: 11.614s, Critical Path: 6.55s Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: 19 processes: 15 internal, 4 local. Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Build completed successfully, 19 total actions Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting the fuzz test packages in the output directory. Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": ./cxxopts_fuzz_test_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 9342 B/58.2 kB 16%] 100% [Working] Fetched 624 kB in 0s (2190 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18135 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 14.4MB/s eta 0:00:01  |▊ | 20kB 18.8MB/s eta 0:00:01  |█▏ | 30kB 21.2MB/s eta 0:00:01  |█▌ | 40kB 23.4MB/s eta 0:00:01  |██ | 51kB 25.5MB/s eta 0:00:01  |██▎ | 61kB 22.0MB/s eta 0:00:01  |██▋ | 71kB 23.7MB/s eta 0:00:01  |███ | 81kB 24.8MB/s eta 0:00:01  |███▍ | 92kB 25.9MB/s eta 0:00:01  |███▉ | 102kB 26.8MB/s eta 0:00:01  |████▏ | 112kB 26.8MB/s eta 0:00:01  |████▌ | 122kB 26.8MB/s eta 0:00:01  |█████ | 133kB 26.8MB/s eta 0:00:01  |█████▎ | 143kB 26.8MB/s eta 0:00:01  |█████▊ | 153kB 26.8MB/s eta 0:00:01  |██████ | 163kB 26.8MB/s eta 0:00:01  |██████▌ | 174kB 26.8MB/s eta 0:00:01  |██████▉ | 184kB 26.8MB/s eta 0:00:01  |███████▏ | 194kB 26.8MB/s eta 0:00:01  |███████▋ | 204kB 26.8MB/s eta 0:00:01  |████████ | 215kB 26.8MB/s eta 0:00:01  |████████▍ | 225kB 26.8MB/s eta 0:00:01  |████████▊ | 235kB 26.8MB/s eta 0:00:01  |█████████ | 245kB 26.8MB/s eta 0:00:01  |█████████▌ | 256kB 26.8MB/s eta 0:00:01  |█████████▉ | 266kB 26.8MB/s eta 0:00:01  |██████████▎ | 276kB 26.8MB/s eta 0:00:01  |██████████▋ | 286kB 26.8MB/s eta 0:00:01  |███████████ | 296kB 26.8MB/s eta 0:00:01  |███████████▍ | 307kB 26.8MB/s eta 0:00:01  |███████████▊ | 317kB 26.8MB/s eta 0:00:01  |████████████▏ | 327kB 26.8MB/s eta 0:00:01  |████████████▌ | 337kB 26.8MB/s eta 0:00:01  |█████████████ | 348kB 26.8MB/s eta 0:00:01  |█████████████▎ | 358kB 26.8MB/s eta 0:00:01  |█████████████▋ | 368kB 26.8MB/s eta 0:00:01  |██████████████ | 378kB 26.8MB/s eta 0:00:01  |██████████████▍ | 389kB 26.8MB/s eta 0:00:01  |██████████████▉ | 399kB 26.8MB/s eta 0:00:01  |███████████████▏ | 409kB 26.8MB/s eta 0:00:01  |███████████████▋ | 419kB 26.8MB/s eta 0:00:01  |████████████████ | 430kB 26.8MB/s eta 0:00:01  |████████████████▎ | 440kB 26.8MB/s eta 0:00:01  |████████████████▊ | 450kB 26.8MB/s eta 0:00:01  |█████████████████ | 460kB 26.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 26.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 26.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 26.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 26.8MB/s eta 0:00:01  |███████████████████ | 512kB 26.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 26.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 26.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 26.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 26.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 26.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 26.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 26.8MB/s eta 0:00:01  |██████████████████████ | 593kB 26.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 26.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 26.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 26.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 26.8MB/s eta 0:00:01  |████████████████████████ | 645kB 26.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 26.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 26.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 26.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 26.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 26.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 26.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 26.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 26.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 26.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 26.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 26.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 26.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 26.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 26.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 26.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 26.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 26.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 26.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 26.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 26.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 26.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 26.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 256.0/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 583.7/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 23.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.6 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.8 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.8/4.7 MB 160.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 84.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 156.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 104.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 91.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.5/17.3 MB 82.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 81.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 82.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 72.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 153.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data' and '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.yaml' and '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.954 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.954 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cxxopts_fuzz_test is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:17.954 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.024 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xwSVQRT0dA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.212 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cxxopts_fuzz_test', 'fuzzer_log_file': 'fuzzerLogFile-0-xwSVQRT0dA'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.213 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.441 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.442 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.587 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.622 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.623 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.623 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xwSVQRT0dA.data with fuzzerLogFile-0-xwSVQRT0dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.623 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.623 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.636 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.639 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.639 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.640 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.641 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cxxopts_fuzz_test.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cxxopts_fuzz_test.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.656 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.657 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.657 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.657 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.658 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.689 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.689 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.689 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.689 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.690 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.691 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.694 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.694 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cxxopts/reports/20240522/linux -- cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.695 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cxxopts/reports-by-target/20240522/cxxopts_fuzz_test/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.705 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.710 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.710 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.710 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.711 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.714 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.715 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.719 INFO html_report - create_all_function_table: Assembled a total of 217 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.719 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.747 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.749 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.749 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 117 -- : 117 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.749 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:18.750 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.411 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.699 INFO html_helpers - create_horisontal_calltree_image: Creating image cxxopts_fuzz_test_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (91 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.766 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.766 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.924 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.924 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.927 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.927 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.927 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.956 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.956 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.956 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.956 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.984 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.985 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.985 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:19.985 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.012 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.013 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.015 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.015 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cxxopts::OptionAdder::operator()(std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator > const&, std::__1::shared_ptr const&, std::__1::basic_string, std::__1::allocator >)', 'cxxopts::values::abstract_value::add(std::__1::basic_string, std::__1::allocator > const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.021 INFO html_report - create_all_function_table: Assembled a total of 217 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.027 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.027 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.028 INFO engine_input - analysis_func: Generating input for cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser5parseEiPKPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts14throw_or_mimicINS_10exceptions21invalid_option_syntaxEEEvRKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser18consume_positionalERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERNS1_11__wrap_iterIPS8_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser17checked_parse_argEiPKPKcRiRKNSt3__110shared_ptrINS_13OptionDetailsEEERKNS6_12basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser17checked_parse_argEiPKPKcRiRKNSt3__110shared_ptrINS_13OptionDetailsEEERKNS6_12basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser5parseEiPKPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.029 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.030 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.030 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.030 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.030 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.032 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.032 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.032 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.033 INFO sinks_analyser - analysis_func: ['fuzz.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.035 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.035 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.036 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.037 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.038 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.039 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.040 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.040 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.041 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.041 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.042 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.042 INFO annotated_cfg - analysis_func: Analysing: cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cxxopts/reports/20240522/linux -- cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:20.377 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:24.479 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.563 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.563 INFO debug_info - create_friendly_debug_types: Have to create for 15862 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.594 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.613 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.632 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.650 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.670 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:26.690 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.409 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 203 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/bazel-out/k8-fastbuild-ST-c6e417bbf063/bin/_virtual_includes/cxxopts/cxxopts.hpp ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 344 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/test/fuzz.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partition.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.793 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/test/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.795 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/bazel-out/k8-fastbuild-ST-c6e417bbf063/bin/_virtual_includes/cxxopts/cxxopts.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.808 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.812 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.854 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:27.854 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/151 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/151 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/151 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/151 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/151 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xwSVQRT0dA.data [Content-Type=application/octet-stream]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xwSVQRT0dA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/151 files][ 36.4 KiB/ 30.4 MiB] 0% Done / [1/151 files][ 52.7 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cxxopts_fuzz_test.covreport [Content-Type=application/octet-stream]... Step #8: / [1/151 files][ 52.7 KiB/ 30.4 MiB] 0% Done / [1/151 files][ 52.7 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/151 files][ 8.2 MiB/ 30.4 MiB] 26% Done / [2/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [2/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [2/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done / [3/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [3/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [3/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cxxopts_fuzz_test_colormap.png [Content-Type=image/png]... Step #8: / [3/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done / [4/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done / [5/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [5/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [5/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done / [6/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [6/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done / [7/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [7/151 files][ 13.4 MiB/ 30.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [7/151 files][ 13.9 MiB/ 30.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [8/151 files][ 15.4 MiB/ 30.4 MiB] 50% Done / [8/151 files][ 15.7 MiB/ 30.4 MiB] 51% Done / [9/151 files][ 15.7 MiB/ 30.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [9/151 files][ 16.1 MiB/ 30.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [9/151 files][ 16.1 MiB/ 30.4 MiB] 52% Done / [9/151 files][ 16.1 MiB/ 30.4 MiB] 52% Done / [10/151 files][ 16.2 MiB/ 30.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [10/151 files][ 16.7 MiB/ 30.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [10/151 files][ 16.8 MiB/ 30.4 MiB] 55% Done - [11/151 files][ 16.8 MiB/ 30.4 MiB] 55% Done - [12/151 files][ 16.8 MiB/ 30.4 MiB] 55% Done - [13/151 files][ 16.8 MiB/ 30.4 MiB] 55% Done - [14/151 files][ 16.8 MiB/ 30.4 MiB] 55% Done - [15/151 files][ 17.1 MiB/ 30.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [15/151 files][ 19.2 MiB/ 30.4 MiB] 63% Done - [16/151 files][ 19.5 MiB/ 30.4 MiB] 64% Done - [17/151 files][ 22.7 MiB/ 30.4 MiB] 74% Done - [18/151 files][ 22.7 MiB/ 30.4 MiB] 74% Done - [19/151 files][ 22.7 MiB/ 30.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [20/151 files][ 24.2 MiB/ 30.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [20/151 files][ 24.2 MiB/ 30.4 MiB] 79% Done - [20/151 files][ 24.2 MiB/ 30.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 24.5 MiB/ 30.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 24.7 MiB/ 30.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [20/151 files][ 25.0 MiB/ 30.4 MiB] 82% Done - [20/151 files][ 25.0 MiB/ 30.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 25.5 MiB/ 30.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 25.8 MiB/ 30.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 25.8 MiB/ 30.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 26.1 MiB/ 30.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 26.3 MiB/ 30.4 MiB] 86% Done - [20/151 files][ 26.3 MiB/ 30.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [20/151 files][ 26.6 MiB/ 30.4 MiB] 87% Done - [20/151 files][ 26.6 MiB/ 30.4 MiB] 87% Done - [21/151 files][ 27.4 MiB/ 30.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [21/151 files][ 27.9 MiB/ 30.4 MiB] 91% Done - [21/151 files][ 27.9 MiB/ 30.4 MiB] 91% Done - [22/151 files][ 28.1 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [22/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [23/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [23/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [23/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [24/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [24/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [24/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [25/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [25/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [25/151 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done - [25/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done - [26/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done - [26/151 files][ 28.3 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [26/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done - [27/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [27/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [27/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done - [28/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done - [29/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done - [30/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.3 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [30/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [31/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [31/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [31/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [31/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [31/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [32/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [32/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [33/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [33/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [33/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [33/151 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [33/151 files][ 28.6 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [33/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [33/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [33/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: - [33/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [33/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [34/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [35/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [35/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [36/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [36/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [36/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [36/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [36/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [36/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [37/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [38/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [39/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [40/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [41/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [41/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [42/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [42/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [42/151 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [42/151 files][ 28.8 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [43/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [43/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [44/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [44/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [45/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [45/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [45/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [45/151 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [45/151 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [45/151 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [45/151 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [46/151 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [47/151 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [48/151 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [48/151 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [48/151 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [49/151 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [50/151 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [51/151 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [52/151 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [53/151 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [54/151 files][ 29.2 MiB/ 30.4 MiB] 96% Done - [55/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [56/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [57/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [58/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [59/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [60/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [61/151 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [62/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done - [63/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done - [64/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ \ [65/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [66/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [67/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [68/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [69/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [70/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [71/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [72/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [73/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [74/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [75/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [76/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [77/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [78/151 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [79/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [80/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [81/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [82/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [83/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [84/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [85/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [86/151 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [87/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [88/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [89/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [90/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [91/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [92/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [93/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [94/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [95/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [96/151 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [97/151 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [98/151 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [99/151 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [100/151 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [101/151 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [102/151 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [103/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [104/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [105/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [106/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [107/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [108/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [109/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [110/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [111/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [112/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [113/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [114/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [115/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [116/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [117/151 files][ 30.0 MiB/ 30.4 MiB] 98% Done \ [118/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done \ [119/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done \ [120/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done \ [121/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | | [122/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | [123/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | [124/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | [125/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | [126/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | [127/151 files][ 30.1 MiB/ 30.4 MiB] 98% Done | [128/151 files][ 30.1 MiB/ 30.4 MiB] 99% Done | [129/151 files][ 30.1 MiB/ 30.4 MiB] 99% Done | [130/151 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [131/151 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [132/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [133/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [134/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [135/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [136/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [137/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [138/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [139/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [140/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [141/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [142/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [143/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [144/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [145/151 files][ 30.3 MiB/ 30.4 MiB] 99% Done | [146/151 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [147/151 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [148/151 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [149/151 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [150/151 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [151/151 files][ 30.4 MiB/ 30.4 MiB] 100% Done Step #8: Operation completed over 151 objects/30.4 MiB. Finished Step #8 PUSH DONE