starting build "5927d30f-58a5-4e0d-a821-0d3a3da3ee1e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: bf550828fd45: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6653c9292bbf: Waiting Step #0: b1b96c73e874: Waiting Step #0: 6d8064d22942: Waiting Step #0: fe12524a520c: Waiting Step #0: 30e213053f23: Waiting Step #0: 2c5826f03939: Waiting Step #0: 222eb0282449: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cctz/textcov_reports/20240726/fuzz_cctz.covreport... Step #1: / [0/1 files][ 0.0 B/187.6 KiB] 0% Done / [1/1 files][187.6 KiB/187.6 KiB] 100% Done Step #1: Operation completed over 1 objects/187.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 188 Step #2: -rw-r--r-- 1 root root 192154 Jul 26 10:05 fuzz_cctz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 7384719a7753: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: ce26b4380d46: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: cbffa59180b5: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 1e34e18e386e: Waiting Step #4: 3291b748342a: Waiting Step #4: 67ae2060248d: Waiting Step #4: 0f18c7482fde: Waiting Step #4: ef31bd35b792: Waiting Step #4: eccb1330175b: Waiting Step #4: b1256746ef70: Waiting Step #4: f931609958c7: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: bfc41af53bee: Waiting Step #4: da35800ee821: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 8c2556f55b93: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 1933c895cdb1: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Download complete Step #4: fa4207b84c31: Pull complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: c9e16898e54d: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: a397e481ff57: Pull complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf libgtest-dev Step #4: ---> Running in 4dc5ebe58213 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 1s (5650 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: automake autotools-dev googletest libsigsegv2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc libtool gettext m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev googletest libgtest-dev libsigsegv2 m4 Step #4: 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 3303 kB of archives. Step #4: After this operation, 25.6 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 3303 kB in 0s (9544 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../1-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../2-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../3-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package googletest. Step #4: Preparing to unpack .../5-googletest_1.10.0-2_all.deb ... Step #4: Unpacking googletest (1.10.0-2) ... Step #4: Selecting previously unselected package libgtest-dev:amd64. Step #4: Preparing to unpack .../6-libgtest-dev_1.10.0-2_amd64.deb ... Step #4: Unpacking libgtest-dev:amd64 (1.10.0-2) ... Step #4: Setting up googletest (1.10.0-2) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libgtest-dev:amd64 (1.10.0-2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 4dc5ebe58213 Step #4: ---> c7da38dec91f Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/google/cctz Step #4: ---> Running in 2fec347c6e18 Step #4: Cloning into 'cctz'... Step #4: Removing intermediate container 2fec347c6e18 Step #4: ---> f43ddcac83f9 Step #4: Step 4/6 : WORKDIR $SRC/cctz Step #4: ---> Running in 0ba116ebb174 Step #4: Removing intermediate container 0ba116ebb174 Step #4: ---> 86de58d5640f Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> d3f67bde6473 Step #4: Step 6/6 : COPY fuzz_* $SRC/ Step #4: ---> e4cccbdef3a1 Step #4: Successfully built e4cccbdef3a1 Step #4: Successfully tagged gcr.io/oss-fuzz/cctz:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cctz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJA4sLN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cctz/.git Step #5 - "srcmap": + GIT_DIR=/src/cctz Step #5 - "srcmap": + cd /src/cctz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/cctz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4f2578218c598f075a19245be842e69a1865a929 Step #5 - "srcmap": + jq_inplace /tmp/fileJA4sLN '."/src/cctz" = { type: "git", url: "https://github.com/google/cctz", rev: "4f2578218c598f075a19245be842e69a1865a929" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQw9j49 Step #5 - "srcmap": + cat /tmp/fileJA4sLN Step #5 - "srcmap": + jq '."/src/cctz" = { type: "git", url: "https://github.com/google/cctz", rev: "4f2578218c598f075a19245be842e69a1865a929" }' Step #5 - "srcmap": + mv /tmp/fileQw9j49 /tmp/fileJA4sLN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJA4sLN Step #5 - "srcmap": + rm /tmp/fileJA4sLN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cctz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/cctz", Step #5 - "srcmap": "rev": "4f2578218c598f075a19245be842e69a1865a929" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBUILD_TESTING=OFF -DBUILD_BENCHMARK=OFF ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cctz/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/cctz.dir/src/civil_time_detail.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_fixed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_format.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_if.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_impl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_info.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_libc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_lookup.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/cctz.dir/src/time_zone_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/cctz.dir/src/zone_info_source.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Linking CXX static library libcctz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target cctz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object CMakeFiles/time_tool.dir/src/time_tool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking CXX executable time_tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Main function filename: /src/cctz/src/time_tool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:23 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target time_tool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object examples/CMakeFiles/classic.dir/classic.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking CXX executable classic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function filename: /src/cctz/examples/classic.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:24 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target classic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object examples/CMakeFiles/hello.dir/hello.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX executable hello Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/cctz/examples/hello.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target hello Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object examples/CMakeFiles/epoch_shift.dir/epoch_shift.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable epoch_shift Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Main function filename: /src/cctz/examples/epoch_shift.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:27 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target epoch_shift Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object examples/CMakeFiles/example1.dir/example1.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Main function filename: /src/cctz/examples/example1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:28 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object examples/CMakeFiles/example2.dir/example2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Main function filename: /src/cctz/examples/example2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:30 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object examples/CMakeFiles/example3.dir/example3.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable example3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Main function filename: /src/cctz/examples/example3.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:32 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object examples/CMakeFiles/example4.dir/example4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Main function filename: /src/cctz/examples/example4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:34 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_cctz.cc . Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./fuzz_cctz.cc ./libcctz.a -I../include/ -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_cctz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Logging next yaml tile to /src/fuzzerLogFile-0-TvINqkm8Sj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 54% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (641 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17984 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 21.2MB/s eta 0:00:01  |▍ | 20kB 3.2MB/s eta 0:00:01  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.5MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▌ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 24.1MB/s eta 0:00:01  |▎ | 20kB 34.3MB/s eta 0:00:01  |▍ | 30kB 43.0MB/s eta 0:00:01  |▋ | 40kB 45.8MB/s eta 0:00:01  |▊ | 51kB 50.4MB/s eta 0:00:01  |▉ | 61kB 55.3MB/s eta 0:00:01  |█ | 71kB 58.9MB/s eta 0:00:01  |█▏ | 81kB 62.7MB/s eta 0:00:01  |█▎ | 92kB 63.2MB/s eta 0:00:01  |█▍ | 102kB 64.5MB/s eta 0:00:01  |█▌ | 112kB 64.5MB/s eta 0:00:01  |█▊ | 122kB 64.5MB/s eta 0:00:01  |█▉ | 133kB 64.5MB/s eta 0:00:01  |██ | 143kB 64.5MB/s eta 0:00:01  |██ | 153kB 64.5MB/s eta 0:00:01  |██▎ | 163kB 64.5MB/s eta 0:00:01  |██▍ | 174kB 64.5MB/s eta 0:00:01  |██▌ | 184kB 64.5MB/s eta 0:00:01  |██▋ | 194kB 64.5MB/s eta 0:00:01  |██▉ | 204kB 64.5MB/s eta 0:00:01  |███ | 215kB 64.5MB/s eta 0:00:01  |███ | 225kB 64.5MB/s eta 0:00:01  |███▏ | 235kB 64.5MB/s eta 0:00:01  |███▍ | 245kB 64.5MB/s eta 0:00:01  |███▌ | 256kB 64.5MB/s eta 0:00:01  |███▋ | 266kB 64.5MB/s eta 0:00:01  |███▉ | 276kB 64.5MB/s eta 0:00:01  |████ | 286kB 64.5MB/s eta 0:00:01  |████ | 296kB 64.5MB/s eta 0:00:01  |████▏ | 307kB 64.5MB/s eta 0:00:01  |████▍ | 317kB 64.5MB/s eta 0:00:01  |████▌ | 327kB 64.5MB/s eta 0:00:01  |████▋ | 337kB 64.5MB/s eta 0:00:01  |████▊ | 348kB 64.5MB/s eta 0:00:01  |█████ | 358kB 64.5MB/s eta 0:00:01  |█████ | 368kB 64.5MB/s eta 0:00:01  |█████▏ | 378kB 64.5MB/s eta 0:00:01  |█████▎ | 389kB 64.5MB/s eta 0:00:01  |█████▌ | 399kB 64.5MB/s eta 0:00:01  |█████▋ | 409kB 64.5MB/s eta 0:00:01  |█████▊ | 419kB 64.5MB/s eta 0:00:01  |█████▉ | 430kB 64.5MB/s eta 0:00:01  |██████ | 440kB 64.5MB/s eta 0:00:01  |██████▏ | 450kB 64.5MB/s eta 0:00:01  |██████▎ | 460kB 64.5MB/s eta 0:00:01  |██████▍ | 471kB 64.5MB/s eta 0:00:01  |██████▋ | 481kB 64.5MB/s eta 0:00:01  |██████▊ | 491kB 64.5MB/s eta 0:00:01  |██████▉ | 501kB 64.5MB/s eta 0:00:01  |███████ | 512kB 64.5MB/s eta 0:00:01  |███████▏ | 522kB 64.5MB/s eta 0:00:01  |███████▎ | 532kB 64.5MB/s eta 0:00:01  |███████▍ | 542kB 64.5MB/s eta 0:00:01  |███████▋ | 552kB 64.5MB/s eta 0:00:01  |███████▊ | 563kB 64.5MB/s eta 0:00:01  |███████▉ | 573kB 64.5MB/s eta 0:00:01  |████████ | 583kB 64.5MB/s eta 0:00:01  |████████▏ | 593kB 64.5MB/s eta 0:00:01  |████████▎ | 604kB 64.5MB/s eta 0:00:01  |████████▍ | 614kB 64.5MB/s eta 0:00:01  |████████▌ | 624kB 64.5MB/s eta 0:00:01  |████████▊ | 634kB 64.5MB/s eta 0:00:01  |████████▉ | 645kB 64.5MB/s eta 0:00:01  |█████████ | 655kB 64.5MB/s eta 0:00:01  |█████████ | 665kB 64.5MB/s eta 0:00:01  |█████████▎ | 675kB 64.5MB/s eta 0:00:01  |█████████▍ | 686kB 64.5MB/s eta 0:00:01  |█████████▌ | 696kB 64.5MB/s eta 0:00:01  |█████████▋ | 706kB 64.5MB/s eta 0:00:01  |█████████▉ | 716kB 64.5MB/s eta 0:00:01  |██████████ | 727kB 64.5MB/s eta 0:00:01  |██████████ | 737kB 64.5MB/s eta 0:00:01  |██████████▏ | 747kB 64.5MB/s eta 0:00:01  |██████████▍ | 757kB 64.5MB/s eta 0:00:01  |██████████▌ | 768kB 64.5MB/s eta 0:00:01  |██████████▋ | 778kB 64.5MB/s eta 0:00:01  |██████████▊ | 788kB 64.5MB/s eta 0:00:01  |███████████ | 798kB 64.5MB/s eta 0:00:01  |███████████ | 808kB 64.5MB/s eta 0:00:01  |███████████▏ | 819kB 64.5MB/s eta 0:00:01  |███████████▍ | 829kB 64.5MB/s eta 0:00:01  |███████████▌ | 839kB 64.5MB/s eta 0:00:01  |███████████▋ | 849kB 64.5MB/s eta 0:00:01  |███████████▊ | 860kB 64.5MB/s eta 0:00:01  |████████████ | 870kB 64.5MB/s eta 0:00:01  |████████████ | 880kB 64.5MB/s eta 0:00:01  |████████████▏ | 890kB 64.5MB/s eta 0:00:01  |████████████▎ | 901kB 64.5MB/s eta 0:00:01  |████████████▌ | 911kB 64.5MB/s eta 0:00:01  |████████████▋ | 921kB 64.5MB/s eta 0:00:01  |████████████▊ | 931kB 64.5MB/s eta 0:00:01  |████████████▉ | 942kB 64.5MB/s eta 0:00:01  |█████████████ | 952kB 64.5MB/s eta 0:00:01  |█████████████▏ | 962kB 64.5MB/s eta 0:00:01  |█████████████▎ | 972kB 64.5MB/s eta 0:00:01  |█████████████▍ | 983kB 64.5MB/s eta 0:00:01  |█████████████▋ | 993kB 64.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 64.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 64.5MB/s eta 0:00:01  |██████████████ | 1.0MB 64.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 64.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 64.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 64.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 64.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 64.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 64.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 64.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 64.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 64.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 64.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 64.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 64.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 64.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 64.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 64.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 64.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 64.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 64.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 64.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 64.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 64.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 64.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 64.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 64.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 64.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 64.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 64.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 64.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 64.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 64.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 64.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 64.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 64.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 64.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 64.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 64.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 64.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 64.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 64.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 64.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 64.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 64.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 64.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 64.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 64.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 64.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 64.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 64.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 64.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 64.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 64.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 64.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 64.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 64.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 64.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 64.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 64.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 64.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 64.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 64.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 64.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 64.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 64.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 64.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 64.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 64.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 64.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 64.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 64.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 64.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 64.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 64.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 64.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 64.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 64.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 64.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 64.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 64.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 64.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 64.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 950.1 kB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 153.6/736.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 399.4/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 27.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 41.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 57.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 46.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 19.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 33.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.7/9.2 MB 44.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 83.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 83.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.7/17.3 MB 77.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 77.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 78.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 5.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.515 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cctz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TvINqkm8Sj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.676 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cctz', 'fuzzer_log_file': 'fuzzerLogFile-0-TvINqkm8Sj'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.677 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.854 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.854 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TvINqkm8Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:56.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.307 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TvINqkm8Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.608 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TvINqkm8Sj.data with fuzzerLogFile-0-TvINqkm8Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.609 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.609 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.622 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.627 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.627 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.628 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cctz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.628 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cctz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cctz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.663 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.664 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.664 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.665 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.665 INFO fuzzer_profile - accummulate_profile: fuzz_cctz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.753 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.754 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.754 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.754 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.754 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.756 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.760 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.760 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cctz/reports/20240726/linux -- fuzz_cctz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cctz/reports-by-target/20240726/fuzz_cctz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.847 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.857 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.857 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.857 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.857 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.861 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.861 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.865 INFO html_report - create_all_function_table: Assembled a total of 208 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.865 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.885 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.888 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:57.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.579 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.826 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cctz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:58.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.004 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.004 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.004 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.093 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.093 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.093 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.093 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.186 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.186 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.273 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.276 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.277 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.277 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.366 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.370 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cctz::TimeZoneInfo::Load(std::__1::basic_string, std::__1::allocator > const&)::$_0::operator()(std::__1::basic_string, std::__1::allocator > const&) const', 'cctz::TimeZoneInfo::MakeTime(cctz::detail::civil_time const&) const', 'cctz::TimeZoneLibC::MakeTime(cctz::detail::civil_time const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.375 INFO html_report - create_all_function_table: Assembled a total of 208 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.379 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.381 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.381 INFO engine_input - analysis_func: Generating input for fuzz_cctz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.382 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4cctz12_GLOBAL__N_18ParseIntEPKciiPi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4cctz12_GLOBAL__N_113ParseDateTimeEPKcPNS_15PosixTransitionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4cctz6detail10civil_timeINS0_10second_tagEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4cctz12TimeZoneLibC4MakeERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4cctz12TimeZoneInfo17ExtendTransitionsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4cctz9time_zone6lookupERKNS_6detail10civil_timeINS1_10second_tagEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.383 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.384 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.384 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.386 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.386 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.386 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.386 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.386 INFO annotated_cfg - analysis_func: Analysing: fuzz_cctz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cctz/reports/20240726/linux -- fuzz_cctz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.405 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:59.489 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:00.863 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:01.612 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:01.613 INFO debug_info - create_friendly_debug_types: Have to create for 6735 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:01.629 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:01.642 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:01.863 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_impl.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/include/cctz/civil_time_detail.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/include/cctz/time_zone.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_impl.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_info.cc ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_info.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temp_value.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_libc.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_libc.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/build/fuzz_cctz.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_format.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_if.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_lookup.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_fixed.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_if.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/include/cctz/zone_info_source.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_posix.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/time_zone_posix.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cctz/src/zone_info_source.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.686 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.783 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.786 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.815 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.815 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 0.0 B/ 40.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 0.0 B/ 40.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 2.1 MiB/ 40.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cctz.covreport [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 4.1 MiB/ 40.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/200 files][ 8.0 MiB/ 40.6 MiB] 19% Done / [1/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done / [2/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done / [3/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done / [4/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cctz_colormap.png [Content-Type=image/png]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/200 files][ 8.2 MiB/ 40.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/200 files][ 12.8 MiB/ 40.6 MiB] 31% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TvINqkm8Sj.data [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TvINqkm8Sj.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_impl.cc [Content-Type=text/x-c++src]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [5/200 files][ 13.7 MiB/ 40.6 MiB] 33% Done - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_libc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_posix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_format.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_impl.h [Content-Type=text/x-chdr]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/zone_info_source.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_info.h [Content-Type=text/x-chdr]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_if.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_if.h [Content-Type=text/x-chdr]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_fixed.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_info.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_libc.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_posix.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 14.2 MiB/ 40.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/tzfile.h [Content-Type=text/x-chdr]... Step #8: - [6/200 files][ 15.2 MiB/ 40.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/include/cctz/civil_time.h [Content-Type=text/x-chdr]... Step #8: - [6/200 files][ 16.2 MiB/ 40.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/src/time_zone_lookup.cc [Content-Type=text/x-c++src]... Step #8: - [6/200 files][ 17.3 MiB/ 40.6 MiB] 42% Done - [7/200 files][ 18.0 MiB/ 40.6 MiB] 44% Done - [8/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/include/cctz/time_zone.h [Content-Type=text/x-chdr]... Step #8: - [8/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/include/cctz/zone_info_source.h [Content-Type=text/x-chdr]... Step #8: - [8/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done - [9/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done - [10/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/include/cctz/civil_time_detail.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cctz/build/fuzz_cctz.cc [Content-Type=text/x-c++src]... Step #8: - [10/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 18.1 MiB/ 40.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 18.7 MiB/ 40.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 18.7 MiB/ 40.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 18.7 MiB/ 40.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 18.7 MiB/ 40.6 MiB] 46% Done - [10/200 files][ 18.7 MiB/ 40.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [10/200 files][ 18.7 MiB/ 40.6 MiB] 46% Done - [10/200 files][ 18.9 MiB/ 40.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [10/200 files][ 19.2 MiB/ 40.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [10/200 files][ 20.5 MiB/ 40.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [10/200 files][ 20.5 MiB/ 40.6 MiB] 50% Done - [10/200 files][ 20.5 MiB/ 40.6 MiB] 50% Done - [11/200 files][ 20.8 MiB/ 40.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [11/200 files][ 20.8 MiB/ 40.6 MiB] 51% Done - [11/200 files][ 20.8 MiB/ 40.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [11/200 files][ 20.8 MiB/ 40.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [11/200 files][ 20.8 MiB/ 40.6 MiB] 51% Done - [12/200 files][ 20.8 MiB/ 40.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/200 files][ 21.4 MiB/ 40.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [12/200 files][ 22.2 MiB/ 40.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [12/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [13/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done - [13/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [13/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [13/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [13/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [13/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done - [14/200 files][ 22.7 MiB/ 40.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [14/200 files][ 23.2 MiB/ 40.6 MiB] 57% Done - [14/200 files][ 23.2 MiB/ 40.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [14/200 files][ 24.2 MiB/ 40.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [15/200 files][ 24.2 MiB/ 40.6 MiB] 59% Done - [15/200 files][ 24.2 MiB/ 40.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [15/200 files][ 24.2 MiB/ 40.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [15/200 files][ 25.3 MiB/ 40.6 MiB] 62% Done - [15/200 files][ 25.5 MiB/ 40.6 MiB] 62% Done - [16/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [16/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [17/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [18/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [18/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [18/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [18/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [18/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [19/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [19/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [20/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [20/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done - [21/200 files][ 25.7 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [21/200 files][ 25.8 MiB/ 40.6 MiB] 63% Done - [21/200 files][ 25.8 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: - [21/200 files][ 25.8 MiB/ 40.6 MiB] 63% Done - [22/200 files][ 25.8 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: - [22/200 files][ 25.8 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [22/200 files][ 25.8 MiB/ 40.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [23/200 files][ 26.0 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: - [23/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [23/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [23/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [23/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [23/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [24/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [24/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [24/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [24/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [24/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [24/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [25/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [25/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [25/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [25/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [25/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [25/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [26/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [26/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [26/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [27/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [28/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [28/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [29/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [29/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [29/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [30/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [31/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [31/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [31/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [31/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [31/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [31/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [32/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [33/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [34/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done - [34/200 files][ 26.2 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [35/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: - [35/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done - [35/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [35/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done - [36/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done - [36/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: - [37/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done - [37/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [38/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done - [38/200 files][ 26.3 MiB/ 40.6 MiB] 64% Done - [39/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done - [40/200 files][ 26.4 MiB/ 40.6 MiB] 64% Done - [41/200 files][ 26.4 MiB/ 40.6 MiB] 65% Done - [42/200 files][ 26.4 MiB/ 40.6 MiB] 65% Done - [43/200 files][ 26.4 MiB/ 40.6 MiB] 65% Done - [44/200 files][ 26.4 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [45/200 files][ 26.4 MiB/ 40.6 MiB] 65% Done - [45/200 files][ 26.4 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [45/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done - [46/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done - [47/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done - [48/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done - [49/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: - [50/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done - [50/200 files][ 26.5 MiB/ 40.6 MiB] 65% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [50/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [51/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [52/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [53/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [53/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [54/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [54/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [55/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [55/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [56/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [57/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [57/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [58/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [59/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [60/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [61/200 files][ 26.7 MiB/ 40.6 MiB] 65% Done \ [62/200 files][ 26.8 MiB/ 40.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [63/200 files][ 26.8 MiB/ 40.6 MiB] 66% Done \ [63/200 files][ 26.8 MiB/ 40.6 MiB] 66% Done \ [64/200 files][ 26.8 MiB/ 40.6 MiB] 66% Done \ [64/200 files][ 26.8 MiB/ 40.6 MiB] 66% Done \ [65/200 files][ 26.8 MiB/ 40.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [65/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done \ [65/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [65/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [65/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done \ [66/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done \ [66/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [66/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done \ [66/200 files][ 27.0 MiB/ 40.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [66/200 files][ 27.5 MiB/ 40.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [66/200 files][ 27.8 MiB/ 40.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [66/200 files][ 28.5 MiB/ 40.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [66/200 files][ 28.8 MiB/ 40.6 MiB] 70% Done \ [66/200 files][ 28.8 MiB/ 40.6 MiB] 70% Done \ [67/200 files][ 29.3 MiB/ 40.6 MiB] 72% Done \ [68/200 files][ 29.8 MiB/ 40.6 MiB] 73% Done \ [69/200 files][ 29.8 MiB/ 40.6 MiB] 73% Done \ [70/200 files][ 30.5 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [70/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [70/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [71/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [72/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [73/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [73/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [74/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [75/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [76/200 files][ 30.6 MiB/ 40.6 MiB] 75% Done \ [77/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done \ [78/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done \ [79/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [80/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done \ [80/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [80/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done \ [81/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done \ [82/200 files][ 30.8 MiB/ 40.6 MiB] 75% Done \ [83/200 files][ 30.8 MiB/ 40.6 MiB] 76% Done \ [84/200 files][ 30.9 MiB/ 40.6 MiB] 76% Done \ [85/200 files][ 30.9 MiB/ 40.6 MiB] 76% Done \ [86/200 files][ 30.9 MiB/ 40.6 MiB] 76% Done \ [87/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [88/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [89/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [90/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [91/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [92/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [93/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [94/200 files][ 31.0 MiB/ 40.6 MiB] 76% Done \ [95/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [96/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [97/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [98/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [99/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [100/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [101/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [102/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [103/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [104/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [105/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [106/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [107/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [108/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [109/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [110/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [111/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [112/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [113/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [114/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [115/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [116/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [117/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [118/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [119/200 files][ 31.2 MiB/ 40.6 MiB] 76% Done \ [120/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [121/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [122/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [123/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [124/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [125/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [126/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [127/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [128/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [129/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [130/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [131/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [132/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [133/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [134/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [135/200 files][ 31.2 MiB/ 40.6 MiB] 77% Done \ [136/200 files][ 31.8 MiB/ 40.6 MiB] 78% Done \ [137/200 files][ 31.8 MiB/ 40.6 MiB] 78% Done \ [138/200 files][ 31.8 MiB/ 40.6 MiB] 78% Done \ [139/200 files][ 31.8 MiB/ 40.6 MiB] 78% Done \ [140/200 files][ 31.8 MiB/ 40.6 MiB] 78% Done \ [141/200 files][ 32.9 MiB/ 40.6 MiB] 81% Done \ [142/200 files][ 32.9 MiB/ 40.6 MiB] 81% Done \ [143/200 files][ 32.9 MiB/ 40.6 MiB] 81% Done \ [144/200 files][ 33.0 MiB/ 40.6 MiB] 81% Done \ [145/200 files][ 33.0 MiB/ 40.6 MiB] 81% Done \ [146/200 files][ 33.0 MiB/ 40.6 MiB] 81% Done \ [147/200 files][ 33.1 MiB/ 40.6 MiB] 81% Done \ [148/200 files][ 33.1 MiB/ 40.6 MiB] 81% Done \ [149/200 files][ 33.1 MiB/ 40.6 MiB] 81% Done \ [150/200 files][ 33.1 MiB/ 40.6 MiB] 81% Done \ [151/200 files][ 33.1 MiB/ 40.6 MiB] 81% Done | | [152/200 files][ 33.2 MiB/ 40.6 MiB] 81% Done | [153/200 files][ 34.2 MiB/ 40.6 MiB] 84% Done | [154/200 files][ 35.8 MiB/ 40.6 MiB] 88% Done | [155/200 files][ 40.0 MiB/ 40.6 MiB] 98% Done | [156/200 files][ 40.3 MiB/ 40.6 MiB] 99% Done | [157/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [158/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [159/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [160/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [161/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [162/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [163/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [164/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [165/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [166/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [167/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [168/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [169/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [170/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [171/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [172/200 files][ 40.4 MiB/ 40.6 MiB] 99% Done | [173/200 files][ 40.5 MiB/ 40.6 MiB] 99% Done | [174/200 files][ 40.5 MiB/ 40.6 MiB] 99% Done | [175/200 files][ 40.5 MiB/ 40.6 MiB] 99% Done | [176/200 files][ 40.5 MiB/ 40.6 MiB] 99% Done | [177/200 files][ 40.5 MiB/ 40.6 MiB] 99% Done | [178/200 files][ 40.5 MiB/ 40.6 MiB] 99% Done | [179/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [180/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [181/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [182/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [183/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [184/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [185/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [186/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [187/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [188/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [189/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [190/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [191/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [192/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [193/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [194/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [195/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [196/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [197/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [198/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [199/200 files][ 40.6 MiB/ 40.6 MiB] 99% Done | [200/200 files][ 40.6 MiB/ 40.6 MiB] 100% Done Step #8: Operation completed over 200 objects/40.6 MiB. Finished Step #8 PUSH DONE