starting build "2d8620d9-e156-4c36-82c4-49da2ca9c021" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: bf550828fd45: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 222eb0282449: Waiting Step #0: b1b96c73e874: Waiting Step #0: f739589ce639: Waiting Step #0: 30e213053f23: Waiting Step #0: b2322709fa19: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: ec3daab22494: Waiting Step #0: fe12524a520c: Waiting Step #0: 0468880b53a6: Waiting Step #0: 6d8064d22942: Waiting Step #0: 25b017c9085d: Waiting Step #0: 2c5826f03939: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tinyobjloader/textcov_reports/20240726/fuzz_ParseFromString.covreport... Step #1: / [0/1 files][ 0.0 B/135.2 KiB] 0% Done / [1/1 files][135.2 KiB/135.2 KiB] 100% Done Step #1: Operation completed over 1 objects/135.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 136 Step #2: -rw-r--r-- 1 root root 138399 Jul 26 10:07 fuzz_ParseFromString.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: ce26b4380d46: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 8c2556f55b93: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 1e34e18e386e: Waiting Step #4: 5173cde1bd66: Waiting Step #4: bfc41af53bee: Waiting Step #4: b1256746ef70: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: eccb1330175b: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 67ae2060248d: Waiting Step #4: cbffa59180b5: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 3291b748342a: Waiting Step #4: 7384719a7753: Waiting Step #4: ef31bd35b792: Waiting Step #4: f931609958c7: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Download complete Step #4: c9e16898e54d: Pull complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: a397e481ff57: Pull complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/4 : RUN git clone --depth 1 https://github.com/tinyobjloader/tinyobjloader Step #4: ---> Running in ffe4b5772985 Step #4: Cloning into 'tinyobjloader'... Step #4: Removing intermediate container ffe4b5772985 Step #4: ---> faa4c30ea311 Step #4: Step 3/4 : COPY build.sh $SRC Step #4: ---> 7208eb045923 Step #4: Step 4/4 : WORKDIR $SRC/tinyobjloader Step #4: ---> Running in 1b963c768642 Step #4: Removing intermediate container 1b963c768642 Step #4: ---> a8bf203c5fd0 Step #4: Successfully built a8bf203c5fd0 Step #4: Successfully tagged gcr.io/oss-fuzz/tinyobjloader:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tinyobjloader Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileWE9GXO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tinyobjloader/.git Step #5 - "srcmap": + GIT_DIR=/src/tinyobjloader Step #5 - "srcmap": + cd /src/tinyobjloader Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tinyobjloader/tinyobjloader Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cab4ad7254cbf7eaaafdb73d272f99e92f166df8 Step #5 - "srcmap": + jq_inplace /tmp/fileWE9GXO '."/src/tinyobjloader" = { type: "git", url: "https://github.com/tinyobjloader/tinyobjloader", rev: "cab4ad7254cbf7eaaafdb73d272f99e92f166df8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileUeLzZa Step #5 - "srcmap": + cat /tmp/fileWE9GXO Step #5 - "srcmap": + jq '."/src/tinyobjloader" = { type: "git", url: "https://github.com/tinyobjloader/tinyobjloader", rev: "cab4ad7254cbf7eaaafdb73d272f99e92f166df8" }' Step #5 - "srcmap": + mv /tmp/fileUeLzZa /tmp/fileWE9GXO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileWE9GXO Step #5 - "srcmap": + rm /tmp/fileWE9GXO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tinyobjloader": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tinyobjloader/tinyobjloader", Step #5 - "srcmap": "rev": "cab4ad7254cbf7eaaafdb73d272f99e92f166df8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DBUILD_SHARED_LIBS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/tinyobjloader/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/tinyobjloader.dir/tiny_obj_loader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking CXX static library libtinyobjloader.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target tinyobjloader Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/fuzz_ParseFromString.dir/fuzzer/fuzz_ParseFromString.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Logging next yaml tile to /src/fuzzerLogFile-0-ZScogukTBZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_ParseFromString /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (613 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.5MB/s eta 0:00:02  |██ | 112kB 1.5MB/s eta 0:00:02  |██▏ | 122kB 1.5MB/s eta 0:00:02  |██▍ | 133kB 1.5MB/s eta 0:00:02  |██▌ | 143kB 1.5MB/s eta 0:00:02  |██▊ | 153kB 1.5MB/s eta 0:00:02  |██▉ | 163kB 1.5MB/s eta 0:00:02  |███ | 174kB 1.5MB/s eta 0:00:02  |███▎ | 184kB 1.5MB/s eta 0:00:02  |███▍ | 194kB 1.5MB/s eta 0:00:02  |███▋ | 204kB 1.5MB/s eta 0:00:02  |███▊ | 215kB 1.5MB/s eta 0:00:02  |████ | 225kB 1.5MB/s eta 0:00:02  |████▏ | 235kB 1.5MB/s eta 0:00:02  |████▎ | 245kB 1.5MB/s eta 0:00:02  |████▌ | 256kB 1.5MB/s eta 0:00:02  |████▊ | 266kB 1.5MB/s eta 0:00:02  |████▉ | 276kB 1.5MB/s eta 0:00:02  |█████ | 286kB 1.5MB/s eta 0:00:01  |█████▏ | 296kB 1.5MB/s eta 0:00:01  |█████▍ | 307kB 1.5MB/s eta 0:00:01  |█████▋ | 317kB 1.5MB/s eta 0:00:01  |█████▊ | 327kB 1.5MB/s eta 0:00:01  |██████ | 337kB 1.5MB/s eta 0:00:01  |██████ | 348kB 1.5MB/s eta 0:00:01  |██████▎ | 358kB 1.5MB/s eta 0:00:01  |██████▌ | 368kB 1.5MB/s eta 0:00:01  |██████▋ | 378kB 1.5MB/s eta 0:00:01  |██████▉ | 389kB 1.5MB/s eta 0:00:01  |███████ | 399kB 1.5MB/s eta 0:00:01  |███████▏ | 409kB 1.5MB/s eta 0:00:01  |███████▍ | 419kB 1.5MB/s eta 0:00:01  |███████▌ | 430kB 1.5MB/s eta 0:00:01  |███████▊ | 440kB 1.5MB/s eta 0:00:01  |████████ | 450kB 1.5MB/s eta 0:00:01  |████████ | 460kB 1.5MB/s eta 0:00:01  |████████▎ | 471kB 1.5MB/s eta 0:00:01  |████████▍ | 481kB 1.5MB/s eta 0:00:01  |████████▋ | 491kB 1.5MB/s eta 0:00:01  |████████▉ | 501kB 1.5MB/s eta 0:00:01  |█████████ | 512kB 1.5MB/s eta 0:00:01  |█████████▏ | 522kB 1.5MB/s eta 0:00:01  |█████████▍ | 532kB 1.5MB/s eta 0:00:01  |█████████▌ | 542kB 1.5MB/s eta 0:00:01  |█████████▊ | 552kB 1.5MB/s eta 0:00:01  |█████████▉ | 563kB 1.5MB/s eta 0:00:01  |██████████ | 573kB 1.5MB/s eta 0:00:01  |██████████▎ | 583kB 1.5MB/s eta 0:00:01  |██████████▍ | 593kB 1.5MB/s eta 0:00:01  |██████████▋ | 604kB 1.5MB/s eta 0:00:01  |██████████▊ | 614kB 1.5MB/s eta 0:00:01  |███████████ | 624kB 1.5MB/s eta 0:00:01  |███████████▏ | 634kB 1.5MB/s eta 0:00:01  |███████████▎ | 645kB 1.5MB/s eta 0:00:01  |███████████▌ | 655kB 1.5MB/s eta 0:00:01  |███████████▊ | 665kB 1.5MB/s eta 0:00:01  |███████████▉ | 675kB 1.5MB/s eta 0:00:01  |████████████ | 686kB 1.5MB/s eta 0:00:01  |████████████▏ | 696kB 1.5MB/s eta 0:00:01  |████████████▍ | 706kB 1.5MB/s eta 0:00:01  |████████████▋ | 716kB 1.5MB/s eta 0:00:01  |████████████▊ | 727kB 1.5MB/s eta 0:00:01  |█████████████ | 737kB 1.5MB/s eta 0:00:01  |█████████████▏ | 747kB 1.5MB/s eta 0:00:01  |█████████████▎ | 757kB 1.5MB/s eta 0:00:01  |█████████████▌ | 768kB 1.5MB/s eta 0:00:01  |█████████████▋ | 778kB 1.5MB/s eta 0:00:01  |█████████████▉ | 788kB 1.5MB/s eta 0:00:01  |██████████████ | 798kB 1.5MB/s eta 0:00:01  |██████████████▏ | 808kB 1.5MB/s eta 0:00:01  |██████████████▍ | 819kB 1.5MB/s eta 0:00:01  |██████████████▌ | 829kB 1.5MB/s eta 0:00:01  |██████████████▊ | 839kB 1.5MB/s eta 0:00:01  |███████████████ | 849kB 1.5MB/s eta 0:00:01  |███████████████ | 860kB 1.5MB/s eta 0:00:01  |███████████████▎ | 870kB 1.5MB/s eta 0:00:01  |███████████████▌ | 880kB 1.5MB/s eta 0:00:01  |███████████████▋ | 890kB 1.5MB/s eta 0:00:01  |███████████████▉ | 901kB 1.5MB/s eta 0:00:01  |████████████████ | 911kB 1.5MB/s eta 0:00:01  |████████████████▏ | 921kB 1.5MB/s eta 0:00:01  |████████████████▍ | 931kB 1.5MB/s eta 0:00:01  |████████████████▌ | 942kB 1.5MB/s eta 0:00:01  |████████████████▊ | 952kB 1.5MB/s eta 0:00:01  |████████████████▉ | 962kB 1.5MB/s eta 0:00:01  |█████████████████ | 972kB 1.5MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.5MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.5MB/s eta 0:00:01  |▎ | 20kB 26.1MB/s eta 0:00:01  |▍ | 30kB 31.9MB/s eta 0:00:01  |▋ | 40kB 36.4MB/s eta 0:00:01  |▊ | 51kB 38.7MB/s eta 0:00:01  |▉ | 61kB 42.2MB/s eta 0:00:01  |█ | 71kB 44.5MB/s eta 0:00:01  |█▏ | 81kB 46.7MB/s eta 0:00:01  |█▎ | 92kB 47.0MB/s eta 0:00:01  |█▍ | 102kB 48.5MB/s eta 0:00:01  |█▌ | 112kB 48.5MB/s eta 0:00:01  |█▊ | 122kB 48.5MB/s eta 0:00:01  |█▉ | 133kB 48.5MB/s eta 0:00:01  |██ | 143kB 48.5MB/s eta 0:00:01  |██ | 153kB 48.5MB/s eta 0:00:01  |██▎ | 163kB 48.5MB/s eta 0:00:01  |██▍ | 174kB 48.5MB/s eta 0:00:01  |██▌ | 184kB 48.5MB/s eta 0:00:01  |██▋ | 194kB 48.5MB/s eta 0:00:01  |██▉ | 204kB 48.5MB/s eta 0:00:01  |███ | 215kB 48.5MB/s eta 0:00:01  |███ | 225kB 48.5MB/s eta 0:00:01  |███▏ | 235kB 48.5MB/s eta 0:00:01  |███▍ | 245kB 48.5MB/s eta 0:00:01  |███▌ | 256kB 48.5MB/s eta 0:00:01  |███▋ | 266kB 48.5MB/s eta 0:00:01  |███▉ | 276kB 48.5MB/s eta 0:00:01  |████ | 286kB 48.5MB/s eta 0:00:01  |████ | 296kB 48.5MB/s eta 0:00:01  |████▏ | 307kB 48.5MB/s eta 0:00:01  |████▍ | 317kB 48.5MB/s eta 0:00:01  |████▌ | 327kB 48.5MB/s eta 0:00:01  |████▋ | 337kB 48.5MB/s eta 0:00:01  |████▊ | 348kB 48.5MB/s eta 0:00:01  |█████ | 358kB 48.5MB/s eta 0:00:01  |█████ | 368kB 48.5MB/s eta 0:00:01  |█████▏ | 378kB 48.5MB/s eta 0:00:01  |█████▎ | 389kB 48.5MB/s eta 0:00:01  |█████▌ | 399kB 48.5MB/s eta 0:00:01  |█████▋ | 409kB 48.5MB/s eta 0:00:01  |█████▊ | 419kB 48.5MB/s eta 0:00:01  |█████▉ | 430kB 48.5MB/s eta 0:00:01  |██████ | 440kB 48.5MB/s eta 0:00:01  |██████▏ | 450kB 48.5MB/s eta 0:00:01  |██████▎ | 460kB 48.5MB/s eta 0:00:01  |██████▍ | 471kB 48.5MB/s eta 0:00:01  |██████▋ | 481kB 48.5MB/s eta 0:00:01  |██████▊ | 491kB 48.5MB/s eta 0:00:01  |██████▉ | 501kB 48.5MB/s eta 0:00:01  |███████ | 512kB 48.5MB/s eta 0:00:01  |███████▏ | 522kB 48.5MB/s eta 0:00:01  |███████▎ | 532kB 48.5MB/s eta 0:00:01  |███████▍ | 542kB 48.5MB/s eta 0:00:01  |███████▋ | 552kB 48.5MB/s eta 0:00:01  |███████▊ | 563kB 48.5MB/s eta 0:00:01  |███████▉ | 573kB 48.5MB/s eta 0:00:01  |████████ | 583kB 48.5MB/s eta 0:00:01  |████████▏ | 593kB 48.5MB/s eta 0:00:01  |████████▎ | 604kB 48.5MB/s eta 0:00:01  |████████▍ | 614kB 48.5MB/s eta 0:00:01  |████████▌ | 624kB 48.5MB/s eta 0:00:01  |████████▊ | 634kB 48.5MB/s eta 0:00:01  |████████▉ | 645kB 48.5MB/s eta 0:00:01  |█████████ | 655kB 48.5MB/s eta 0:00:01  |█████████ | 665kB 48.5MB/s eta 0:00:01  |█████████▎ | 675kB 48.5MB/s eta 0:00:01  |█████████▍ | 686kB 48.5MB/s eta 0:00:01  |█████████▌ | 696kB 48.5MB/s eta 0:00:01  |█████████▋ | 706kB 48.5MB/s eta 0:00:01  |█████████▉ | 716kB 48.5MB/s eta 0:00:01  |██████████ | 727kB 48.5MB/s eta 0:00:01  |██████████ | 737kB 48.5MB/s eta 0:00:01  |██████████▏ | 747kB 48.5MB/s eta 0:00:01  |██████████▍ | 757kB 48.5MB/s eta 0:00:01  |██████████▌ | 768kB 48.5MB/s eta 0:00:01  |██████████▋ | 778kB 48.5MB/s eta 0:00:01  |██████████▊ | 788kB 48.5MB/s eta 0:00:01  |███████████ | 798kB 48.5MB/s eta 0:00:01  |███████████ | 808kB 48.5MB/s eta 0:00:01  |███████████▏ | 819kB 48.5MB/s eta 0:00:01  |███████████▍ | 829kB 48.5MB/s eta 0:00:01  |███████████▌ | 839kB 48.5MB/s eta 0:00:01  |███████████▋ | 849kB 48.5MB/s eta 0:00:01  |███████████▊ | 860kB 48.5MB/s eta 0:00:01  |████████████ | 870kB 48.5MB/s eta 0:00:01  |████████████ | 880kB 48.5MB/s eta 0:00:01  |████████████▏ | 890kB 48.5MB/s eta 0:00:01  |████████████▎ | 901kB 48.5MB/s eta 0:00:01  |████████████▌ | 911kB 48.5MB/s eta 0:00:01  |████████████▋ | 921kB 48.5MB/s eta 0:00:01  |████████████▊ | 931kB 48.5MB/s eta 0:00:01  |████████████▉ | 942kB 48.5MB/s eta 0:00:01  |█████████████ | 952kB 48.5MB/s eta 0:00:01  |█████████████▏ | 962kB 48.5MB/s eta 0:00:01  |█████████████▎ | 972kB 48.5MB/s eta 0:00:01  |█████████████▍ | 983kB 48.5MB/s eta 0:00:01  |█████████████▋ | 993kB 48.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 48.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 48.5MB/s eta 0:00:01  |██████████████ | 1.0MB 48.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 48.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 48.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 48.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 48.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 48.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 48.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 48.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 48.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 48.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 48.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 48.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 48.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 48.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 48.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 48.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 48.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 48.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 48.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 48.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 48.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 48.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 48.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 48.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 48.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 48.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 48.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 48.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 48.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 48.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 48.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 48.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 48.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 48.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 48.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 48.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 48.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 48.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 48.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 48.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 48.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 48.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 48.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 48.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 48.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 48.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 48.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 48.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 48.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 48.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 48.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 48.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 48.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 48.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 48.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 48.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 48.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 48.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 48.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 48.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 48.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 48.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 48.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 48.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 48.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 48.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 48.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 48.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 48.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 48.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 48.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 48.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 48.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 48.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 48.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 48.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 48.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 48.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 48.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 48.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 48.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 33.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.3/5.1 MB 47.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.2 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 18.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 30.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.4/9.2 MB 41.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 62.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 86.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 83.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.8/17.3 MB 78.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 77.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 69.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 4.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.5 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.180 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.180 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ParseFromString is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.180 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZScogukTBZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.345 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ParseFromString', 'fuzzer_log_file': 'fuzzerLogFile-0-ZScogukTBZ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.346 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.524 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.525 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZScogukTBZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:02.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:02.670 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZScogukTBZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.627 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.628 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZScogukTBZ.data with fuzzerLogFile-0-ZScogukTBZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.628 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.628 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.641 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.643 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.643 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.643 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.644 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ParseFromString.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ParseFromString.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.671 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.671 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.671 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.671 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.672 INFO fuzzer_profile - accummulate_profile: fuzz_ParseFromString: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.864 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.864 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.864 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.864 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.865 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.865 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.867 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.867 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyobjloader/reports/20240726/linux -- fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyobjloader/reports-by-target/20240726/fuzz_ParseFromString/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:03.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.049 INFO analysis - overlay_calltree_with_coverage: [+] found 30 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.061 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.061 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.061 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.061 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.063 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.063 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.065 INFO html_report - create_all_function_table: Assembled a total of 102 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.065 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 144 -- : 144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.632 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.849 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ParseFromString_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.849 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.911 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.047 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.047 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.047 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.220 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.346 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.346 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.465 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.465 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.468 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.468 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.468 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.591 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.591 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.594 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.594 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.594 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tinyobj::MaterialFileReader::operator()(std::__1::basic_string, std::__1::allocator > const&, std::__1::vector >*, std::__1::map, std::__1::allocator >, int, std::__1::less, std::__1::allocator > >, std::__1::allocator, std::__1::allocator > const, int> > >*, std::__1::basic_string, std::__1::allocator >*, std::__1::basic_string, std::__1::allocator >*)', 'tinyobj::material_t::material_t(tinyobj::material_t const&)', 'tinyobj::ObjReader::ParseFromFile(std::__1::basic_string, std::__1::allocator > const&, tinyobj::ObjReaderConfig const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.597 INFO html_report - create_all_function_table: Assembled a total of 102 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.599 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.601 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.601 INFO engine_input - analysis_func: Generating input for fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobjL11parseTripleEPPKciiiPNS_14vertex_index_tERKNS_15warning_contextE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobj7LoadObjEPNS_8attrib_tEPNSt3__16vectorINS_7shape_tENS2_9allocatorIS4_EEEEPNS3_INS_10material_tENS5_IS9_EEEEPNS2_12basic_stringIcNS2_11char_traitsIcEENS5_IcEEEESI_PNS2_13basic_istreamIcSF_EEPNS_14MaterialReaderEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobjL9parseRealEPPKcPf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobj7LoadObjEPNS_8attrib_tEPNSt3__16vectorINS_7shape_tENS2_9allocatorIS4_EEEEPNS3_INS_10material_tENS5_IS9_EEEEPNS2_12basic_stringIcNS2_11char_traitsIcEENS5_IcEEEESI_PNS2_13basic_istreamIcSF_EEPNS_14MaterialReaderEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobj9ObjReader15ParseFromStringERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_RKNS_15ObjReaderConfigE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobj7LoadObjEPNS_8attrib_tEPNSt3__16vectorINS_7shape_tENS2_9allocatorIS4_EEEEPNS3_INS_10material_tENS5_IS9_EEEEPNS2_12basic_stringIcNS2_11char_traitsIcEENS5_IcEEEESI_PNS2_13basic_istreamIcSF_EEPNS_14MaterialReaderEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobj7LoadObjEPNS_8attrib_tEPNSt3__16vectorINS_7shape_tENS2_9allocatorIS4_EEEEPNS3_INS_10material_tENS5_IS9_EEEEPNS2_12basic_stringIcNS2_11char_traitsIcEENS5_IcEEEESI_PNS2_13basic_istreamIcSF_EEPNS_14MaterialReaderEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7tinyobj9ObjReader15ParseFromStringERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEES9_RKNS_15ObjReaderConfigE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.603 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.603 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.603 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.603 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.603 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.604 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.604 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.604 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.604 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.604 INFO annotated_cfg - analysis_func: Analysing: fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.607 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyobjloader/reports/20240726/linux -- fuzz_ParseFromString Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:05.762 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:08.021 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.281 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.281 INFO debug_info - create_friendly_debug_types: Have to create for 10342 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.301 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.315 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.330 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.345 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:09.663 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyobjloader/tiny_obj_loader.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyobjloader/fuzzer/fuzz_ParseFromString.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.247 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.247 INFO analysis - extract_test_information: //src/tinyobjloader/tests/tester.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.321 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.325 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.357 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:19.358 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 0.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/138 files][ 0.0 B/ 31.2 MiB] 0% Done / [0/138 files][ 0.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ParseFromString.covreport [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 0.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/138 files][ 0.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 735.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 735.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/138 files][ 735.0 B/ 31.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/138 files][551.6 KiB/ 31.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZScogukTBZ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done / [1/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [1/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done / [2/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ParseFromString_colormap.png [Content-Type=image/png]... Step #8: / [2/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done / [3/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [3/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/138 files][ 3.2 MiB/ 31.2 MiB] 10% Done / [4/138 files][ 3.4 MiB/ 31.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/138 files][ 4.1 MiB/ 31.2 MiB] 13% Done / [5/138 files][ 5.2 MiB/ 31.2 MiB] 16% Done / [6/138 files][ 5.4 MiB/ 31.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/138 files][ 8.8 MiB/ 31.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [6/138 files][ 9.3 MiB/ 31.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/138 files][ 9.3 MiB/ 31.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [6/138 files][ 9.3 MiB/ 31.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/138 files][ 9.3 MiB/ 31.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/138 files][ 9.4 MiB/ 31.2 MiB] 30% Done / [7/138 files][ 9.4 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [7/138 files][ 9.4 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZScogukTBZ.data [Content-Type=application/octet-stream]... Step #8: / [7/138 files][ 9.4 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZScogukTBZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/138 files][ 9.4 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyobjloader/tests/tester.cc [Content-Type=text/x-c++src]... Step #8: / [7/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyobjloader/tiny_obj_loader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyobjloader/fuzzer/fuzz_ParseFromString.cc [Content-Type=text/x-c++src]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [8/138 files][ 9.6 MiB/ 31.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 10.2 MiB/ 31.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 11.2 MiB/ 31.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 12.0 MiB/ 31.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 12.4 MiB/ 31.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [8/138 files][ 12.7 MiB/ 31.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [9/138 files][ 14.1 MiB/ 31.2 MiB] 45% Done / [10/138 files][ 14.1 MiB/ 31.2 MiB] 45% Done / [10/138 files][ 14.1 MiB/ 31.2 MiB] 45% Done / [11/138 files][ 14.1 MiB/ 31.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [11/138 files][ 14.3 MiB/ 31.2 MiB] 45% Done / [12/138 files][ 27.9 MiB/ 31.2 MiB] 89% Done / [13/138 files][ 27.9 MiB/ 31.2 MiB] 89% Done / [14/138 files][ 29.5 MiB/ 31.2 MiB] 94% Done / [15/138 files][ 29.5 MiB/ 31.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [15/138 files][ 29.5 MiB/ 31.2 MiB] 94% Done / [16/138 files][ 29.6 MiB/ 31.2 MiB] 94% Done / [17/138 files][ 29.6 MiB/ 31.2 MiB] 94% Done / [18/138 files][ 29.6 MiB/ 31.2 MiB] 94% Done / [19/138 files][ 29.6 MiB/ 31.2 MiB] 94% Done / [20/138 files][ 29.6 MiB/ 31.2 MiB] 94% Done / [21/138 files][ 29.6 MiB/ 31.2 MiB] 94% Done - - [22/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [23/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [23/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [24/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [25/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [25/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [26/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [27/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [27/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [27/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: - [27/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [28/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [29/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: - [30/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [31/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [32/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [33/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done - [34/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.7 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [34/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done - [35/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [36/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [37/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done - [37/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done - [37/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done - [37/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done - [38/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done - [38/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.8 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [38/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done - [39/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 29.9 MiB/ 31.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [39/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [40/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [41/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [42/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [43/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [44/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [44/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [44/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [45/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [45/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [45/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [45/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [46/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [47/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [48/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [49/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [50/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [51/138 files][ 30.1 MiB/ 31.2 MiB] 96% Done - [52/138 files][ 30.2 MiB/ 31.2 MiB] 96% Done - [53/138 files][ 30.2 MiB/ 31.2 MiB] 96% Done - [54/138 files][ 30.3 MiB/ 31.2 MiB] 97% Done - [55/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [56/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [57/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [58/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [59/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [60/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [61/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [62/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [63/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [64/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [65/138 files][ 30.4 MiB/ 31.2 MiB] 97% Done - [66/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [67/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [68/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [69/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [70/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [71/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [72/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [73/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [74/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [75/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done - [76/138 files][ 30.5 MiB/ 31.2 MiB] 97% Done \ \ [77/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [78/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [79/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [80/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [81/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [82/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [83/138 files][ 30.6 MiB/ 31.2 MiB] 98% Done \ [84/138 files][ 30.7 MiB/ 31.2 MiB] 98% Done \ [85/138 files][ 30.7 MiB/ 31.2 MiB] 98% Done \ [86/138 files][ 30.7 MiB/ 31.2 MiB] 98% Done \ [87/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [88/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [89/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [90/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [91/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [92/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [93/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [94/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [95/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [96/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [97/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [98/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [99/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [100/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [101/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [102/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [103/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [104/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [105/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [106/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [107/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [108/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [109/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [110/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [111/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [112/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [113/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [114/138 files][ 31.0 MiB/ 31.2 MiB] 99% Done \ [115/138 files][ 31.1 MiB/ 31.2 MiB] 99% Done \ [116/138 files][ 31.1 MiB/ 31.2 MiB] 99% Done \ [117/138 files][ 31.1 MiB/ 31.2 MiB] 99% Done \ [118/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [119/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [120/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [121/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [122/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [123/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [124/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [125/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [126/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [127/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [128/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [129/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [130/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [131/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [132/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [133/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done \ [134/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done | | [135/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done | [136/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done | [137/138 files][ 31.2 MiB/ 31.2 MiB] 99% Done | [138/138 files][ 31.2 MiB/ 31.2 MiB] 100% Done Step #8: Operation completed over 138 objects/31.2 MiB. Finished Step #8 PUSH DONE