starting build "65b380b2-18d5-4f45-94e4-ef362f6207ed" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 31dcf48b8b3c: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 11beb6e5e983: Waiting Step #0: b981ea28643a: Waiting Step #0: d77fafe1f614: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 170e46022092: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 6da9817935dd: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/boost-json/textcov_reports/20240212/fuzz_basic_parser.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/boost-json/textcov_reports/20240212/fuzz_parse.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/boost-json/textcov_reports/20240212/fuzz_parser.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.7 MiB] 0% Done / [1/3 files][377.0 KiB/ 1.7 MiB] 21% Done / [2/3 files][824.8 KiB/ 1.7 MiB] 47% Done / [3/3 files][ 1.7 MiB/ 1.7 MiB] 100% Done Step #1: Operation completed over 3 objects/1.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1744 Step #2: -rw-r--r-- 1 root root 386014 Feb 12 10:07 fuzz_basic_parser.covreport Step #2: -rw-r--r-- 1 root root 458628 Feb 12 10:07 fuzz_parse.covreport Step #2: -rw-r--r-- 1 root root 934855 Feb 12 10:07 fuzz_parser.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: f972795033e0: Pull complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/9 : RUN git clone --depth 1 --single-branch --branch master https://github.com/boostorg/boost.git Step #4: ---> Running in 61a13c5011cf Step #4: Cloning into 'boost'... Step #4: Removing intermediate container 61a13c5011cf Step #4: ---> e3194ba5bc34 Step #4: Step 3/9 : RUN pwd Step #4: ---> Running in 506b2e765dff Step #4: /src Step #4: Removing intermediate container 506b2e765dff Step #4: ---> f908b8001da7 Step #4: Step 4/9 : RUN ls Step #4: ---> Running in f2c1a04f2893 Step #4: aflplusplus Step #4: boost Step #4: fuzztest Step #4: honggfuzz Step #4: libfuzzer Step #4: llvmsymbol.diff Step #4: Removing intermediate container f2c1a04f2893 Step #4: ---> 74b0baa3067d Step #4: Step 5/9 : RUN git -C boost submodule update --init libs/json Step #4: ---> Running in a209bf837bab Step #4: Submodule 'json' (https://github.com/boostorg/json.git) registered for path 'libs/json' Step #4: Cloning into '/src/boost/libs/json'... Step #4: Submodule path 'libs/json': checked out 'db92f8c22360990f450fe27b86ea1a5830b5cf05' Step #4: Removing intermediate container a209bf837bab Step #4: ---> 29cc38c4f062 Step #4: Step 6/9 : RUN git -C boost/libs/json checkout develop Step #4: ---> Running in e6d98c1909f6 Step #4: Previous HEAD position was db92f8c fix broken links in docs Step #4: Switched to branch 'develop' Step #4: Your branch is up to date with 'origin/develop'. Step #4: Removing intermediate container e6d98c1909f6 Step #4: ---> aa9bed4f9fa4 Step #4: Step 7/9 : RUN git -C boost submodule update --init --depth 1 libs/align/ libs/assert libs/config/ libs/container libs/container_hash/ libs/core libs/describe libs/headers/ libs/intrusive/ libs/move/ libs/mp11/ libs/predef/ libs/static_assert libs/system/ libs/throw_exception/ libs/type_traits/ libs/winapi/ libs/variant2/ tools/boost_install tools/build Step #4: ---> Running in 8a83ccb357ea Step #4: Submodule 'align' (https://github.com/boostorg/align.git) registered for path 'libs/align' Step #4: Submodule 'assert' (https://github.com/boostorg/assert.git) registered for path 'libs/assert' Step #4: Submodule 'config' (https://github.com/boostorg/config.git) registered for path 'libs/config' Step #4: Submodule 'container' (https://github.com/boostorg/container.git) registered for path 'libs/container' Step #4: Submodule 'container_hash' (https://github.com/boostorg/container_hash.git) registered for path 'libs/container_hash' Step #4: Submodule 'core' (https://github.com/boostorg/core.git) registered for path 'libs/core' Step #4: Submodule 'describe' (https://github.com/boostorg/describe.git) registered for path 'libs/describe' Step #4: Submodule 'headers' (https://github.com/boostorg/headers.git) registered for path 'libs/headers' Step #4: Submodule 'intrusive' (https://github.com/boostorg/intrusive.git) registered for path 'libs/intrusive' Step #4: Submodule 'move' (https://github.com/boostorg/move.git) registered for path 'libs/move' Step #4: Submodule 'mp11' (https://github.com/boostorg/mp11.git) registered for path 'libs/mp11' Step #4: Submodule 'predef' (https://github.com/boostorg/predef.git) registered for path 'libs/predef' Step #4: Submodule 'static_assert' (https://github.com/boostorg/static_assert.git) registered for path 'libs/static_assert' Step #4: Submodule 'system' (https://github.com/boostorg/system.git) registered for path 'libs/system' Step #4: Submodule 'throw_exception' (https://github.com/boostorg/throw_exception.git) registered for path 'libs/throw_exception' Step #4: Submodule 'type_traits' (https://github.com/boostorg/type_traits.git) registered for path 'libs/type_traits' Step #4: Submodule 'variant2' (https://github.com/boostorg/variant2.git) registered for path 'libs/variant2' Step #4: Submodule 'winapi' (https://github.com/boostorg/winapi.git) registered for path 'libs/winapi' Step #4: Submodule 'boost_install' (https://github.com/boostorg/boost_install.git) registered for path 'tools/boost_install' Step #4: Submodule 'build' (https://github.com/boostorg/build.git) registered for path 'tools/build' Step #4: Cloning into '/src/boost/libs/align'... Step #4: Cloning into '/src/boost/libs/assert'... Step #4: Cloning into '/src/boost/libs/config'... Step #4: Cloning into '/src/boost/libs/container'... Step #4: Cloning into '/src/boost/libs/container_hash'... Step #4: Cloning into '/src/boost/libs/core'... Step #4: Cloning into '/src/boost/libs/describe'... Step #4: Cloning into '/src/boost/libs/headers'... Step #4: Cloning into '/src/boost/libs/intrusive'... Step #4: Cloning into '/src/boost/libs/move'... Step #4: Cloning into '/src/boost/libs/mp11'... Step #4: Cloning into '/src/boost/libs/predef'... Step #4: Cloning into '/src/boost/libs/static_assert'... Step #4: Cloning into '/src/boost/libs/system'... Step #4: Cloning into '/src/boost/libs/throw_exception'... Step #4: Cloning into '/src/boost/libs/type_traits'... Step #4: Cloning into '/src/boost/libs/variant2'... Step #4: Cloning into '/src/boost/libs/winapi'... Step #4: Cloning into '/src/boost/tools/boost_install'... Step #4: Cloning into '/src/boost/tools/build'... Step #4: Submodule path 'libs/align': checked out '5ad7df63cd792fbdb801d600b93cad1a432f0151' Step #4: Submodule path 'libs/assert': checked out '447e0b3a331930f8708ade0e42683d12de9dfbc3' Step #4: From https://github.com/boostorg/config Step #4: * branch 11385ec21012926e15a612e3bf9f9a71403c1e5b -> FETCH_HEAD Step #4: Submodule path 'libs/config': checked out '11385ec21012926e15a612e3bf9f9a71403c1e5b' Step #4: Submodule path 'libs/container': checked out '6e697d796897b32b471b4f0740dcaa03d8ee57cc' Step #4: Submodule path 'libs/container_hash': checked out '7288df8beea1c3c8222cd48af1c07c589f7d3f8a' Step #4: From https://github.com/boostorg/core Step #4:  * branch 76401063a601f74d752ed26736c4466f693b068e -> FETCH_HEAD Step #4: Submodule path 'libs/core': checked out '76401063a601f74d752ed26736c4466f693b068e' Step #4: Submodule path 'libs/describe': checked out 'fad199e782ca027957cbba6be7bbec1dee48afba' Step #4: Submodule path 'libs/headers': checked out '0456900fadde4b07c84760eadea4ccc9f948fe28' Step #4: Submodule path 'libs/intrusive': checked out 'e997641e7d385748d706209c2fff28871c31c667' Step #4: Submodule path 'libs/move': checked out '7c01072629d83a7b54c99de70ef535d699ebd200' Step #4: Submodule path 'libs/mp11': checked out '863d8b8d2b20f2acd0b5870f23e553df9ce90e6c' Step #4: From https://github.com/boostorg/predef Step #4: * branch 0fdfb49c3a6789e50169a44e88a07cc889001106 -> FETCH_HEAD Step #4: Submodule path 'libs/predef': checked out '0fdfb49c3a6789e50169a44e88a07cc889001106' Step #4: From https://github.com/boostorg/static_assert Step #4: * branch ba72d3340f3dc6e773868107f35902292f84b07e -> FETCH_HEAD Step #4: Submodule path 'libs/static_assert': checked out 'ba72d3340f3dc6e773868107f35902292f84b07e' Step #4: Submodule path 'libs/system': checked out '2fc720a1cbe51d588fecc4e0af9417bd769381d8' Step #4: Submodule path 'libs/throw_exception': checked out '7c8ec2114bc1f9ab2a8afbd629b96fbdd5901294' Step #4: From https://github.com/boostorg/type_traits Step #4: * branch cc6fc3daa8e20c4a70b563d67ceb4c34d8c1c4d7 -> FETCH_HEAD Step #4: Submodule path 'libs/type_traits': checked out 'cc6fc3daa8e20c4a70b563d67ceb4c34d8c1c4d7' Step #4: Submodule path 'libs/variant2': checked out 'c125b329386c0d8007613e4552edfcc800bd988d' Step #4: Submodule path 'libs/winapi': checked out '39396bd78254053f3137510478e8f956bd2b83d4' Step #4: Submodule path 'tools/boost_install': checked out '5afffa2881dd84134f60c7473292aea4241a17b6' Step #4: Submodule path 'tools/build': checked out 'b0311a0d4f3bb0f93d06d3c6faca510c7f5a2012' Step #4: Removing intermediate container 8a83ccb357ea Step #4: ---> 2b69751451ca Step #4: Step 8/9 : WORKDIR boost Step #4: ---> Running in d60db8385e83 Step #4: Removing intermediate container d60db8385e83 Step #4: ---> c3dc3f68b04e Step #4: Step 9/9 : COPY build.sh $SRC/ Step #4: ---> 8e91727166f1 Step #4: Successfully built 8e91727166f1 Step #4: Successfully tagged gcr.io/oss-fuzz/boost-json:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/boost-json Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileB18eCM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/boost/.git Step #5 - "srcmap": + GIT_DIR=/src/boost Step #5 - "srcmap": + cd /src/boost Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/boostorg/boost.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=216986cf9d3b2d58a106449c124a4805a54a729f Step #5 - "srcmap": + jq_inplace /tmp/fileB18eCM '."/src/boost" = { type: "git", url: "https://github.com/boostorg/boost.git", rev: "216986cf9d3b2d58a106449c124a4805a54a729f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filetbFFsb Step #5 - "srcmap": + cat /tmp/fileB18eCM Step #5 - "srcmap": + jq '."/src/boost" = { type: "git", url: "https://github.com/boostorg/boost.git", rev: "216986cf9d3b2d58a106449c124a4805a54a729f" }' Step #5 - "srcmap": + mv /tmp/filetbFFsb /tmp/fileB18eCM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileB18eCM Step #5 - "srcmap": + rm /tmp/fileB18eCM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/boost": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/boostorg/boost.git", Step #5 - "srcmap": "rev": "216986cf9d3b2d58a106449c124a4805a54a729f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap.sh --with-libraries=json Step #6 - "compile-libfuzzer-introspector-x86_64": Building B2 engine.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Using 'gcc' toolset. Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This is free software; see the source for copying conditions. There is NO Step #6 - "compile-libfuzzer-introspector-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": > g++ -x c++ -std=c++11 -pthread -O2 -s -DNDEBUG bindjam.cpp builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filent.cpp filesys.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp tasks.cpp timestamp.cpp value.cpp variable.cpp w32_getreg.cpp mod_jam_builtin.cpp mod_jam_class.cpp mod_jam_errors.cpp mod_jam_modules.cpp mod_order.cpp mod_path.cpp mod_property_set.cpp mod_regex.cpp mod_sequence.cpp mod_set.cpp mod_string.cpp mod_sysinfo.cpp mod_version.cpp -o b2 Step #6 - "compile-libfuzzer-introspector-x86_64": tools/build/src/engine/b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bootstrapping is done. To build, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": To generate header files, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The configuration generated uses gcc to build by default. If that is Step #6 - "compile-libfuzzer-introspector-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #6 - "compile-libfuzzer-introspector-x86_64": editing 'project-config.jam'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Further information: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Command line help: Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 --help Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Getting started guide: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - B2 documentation: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'using clang : ossfuzz : clang++ : "-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g" "-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g" "-fsanitize=fuzzer" ;' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./b2 --user-config=user-config.jam --toolset=clang-ossfuzz --prefix=/work/stage --with-json link=static install Step #6 - "compile-libfuzzer-introspector-x86_64": Performing configuration checks Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - default address-model : 64-bit [1] Step #6 - "compile-libfuzzer-introspector-x86_64": - default architecture : x86 [1] Step #6 - "compile-libfuzzer-introspector-x86_64": - symlinks supported : yes Step #6 - "compile-libfuzzer-introspector-x86_64": - cxx11_constexpr : yes [2] Step #6 - "compile-libfuzzer-introspector-x86_64": - cxx11_decltype : yes [2] Step #6 - "compile-libfuzzer-introspector-x86_64": - cxx11_hdr_tuple : yes [2] Step #6 - "compile-libfuzzer-introspector-x86_64": - cxx11_template_aliases : yes [2] Step #6 - "compile-libfuzzer-introspector-x86_64": - cxx11_variadic_templates : yes [2] Step #6 - "compile-libfuzzer-introspector-x86_64": - cxx11_basic_alignas : yes [2] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [1] clang-ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [2] clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Component configuration: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - container : not building Step #6 - "compile-libfuzzer-introspector-x86_64": - headers : not building Step #6 - "compile-libfuzzer-introspector-x86_64": - json : building Step #6 - "compile-libfuzzer-introspector-x86_64": - system : not building Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ...found 2568 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": ...updating 1308 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/container Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/intrusive Step #6 - "compile-libfuzzer-introspector-x86_64": ...patience... Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/move Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/cstdint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/json Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config- bin.v2/libs/json/build/install/boost_json-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config-version- bin.v2/libs/json/build/install/boost_json-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/throw_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/container_hash Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/core Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/assert Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/system Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/mp11 Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/align Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/winapi Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/variant2 Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/static_assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/describe Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/exception Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/current_function.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/limits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/detail Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config- bin.v2/libs/container/build/install/boost_container-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config-version- bin.v2/libs/container/build/install/boost_container-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/BoostDetectToolset-1.85.0.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config-version- bin.v2/tools/boost_install/BoostConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/variant2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/aligned_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/type_with_alignment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/type_identity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/transform_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/same_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_volatile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_extent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_cv_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_cv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/throw_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/cerrno.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/static_assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 100th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/utility_core.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/tuple.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/mpl_tuple.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/mpl_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/mpl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_const.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_bounds.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/remove_all_extents.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/reference_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/rank.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/promote.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/object_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/nonesuch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/negation.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/make_void.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/make_unsigned.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/other.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/make.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/integral.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/integer_sequence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/function.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/bind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/version_number.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mpl_common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_with_index.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_void.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_rename.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_remove_if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_plus.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_min_element.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_map_find.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_list_v.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_is_value_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/windows_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/system_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/system_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_is_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_front.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/z.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/sys390.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/sys370.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/superh.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/rs6k.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/pyramid.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/ptx.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/parisc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/m68k.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/loongarch.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/ia64.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_fold.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_defer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_count.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_copy_if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/mp_append.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/mp11/detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c.h Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 200th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/vacpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/stlport.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/stdcpp3.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/sgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/roguewave.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/msl.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/modena.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/libcomo.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/dinkumware.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/cxx.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/std/_prefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/visualc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/tendra.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/sunpro.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/e2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/convex.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/blackfin.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/alpha.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/watcom.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/x86/64.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/architecture/x86/32.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/intel.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/ibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/iar.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/hp_acc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/greenhills.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/gcc_xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/ekopath.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/edg.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/dignus.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/digitalmars.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/diab.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/sgi_mipspro.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/pgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/palm.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/nvcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/mpw.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/microtec.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/metrowerks.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/metaware.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/llvm.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/kai.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/comp_detected.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/_cassert.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/language/stdcpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/language/stdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/language/objc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/language/cuda.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/compaq.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/comeau.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/clang.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/compiler/borland.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/test_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/test.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/platform_detected.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/detail/os_detected.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/x86_amd.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/amigaos.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/qnxnto.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/os400.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/macos.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/irix.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/haiku.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/cygwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/bsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/beos.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c/zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c/vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c/uc.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c/gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c/cloudabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/library/c/_prefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/bsd/open.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/bsd/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/bsd/free.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/bsd/dragonfly.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/os/bsd/bsdi.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/other/workaround.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/arm/versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/other/wordsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/ppc/versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/other/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_uwp.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_runtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_phone.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/x86/versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/hardware/simd/x86_amd/versions.h Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 300th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/result.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/linux_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/is_error_condition_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/is_error_code_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/generic_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/error_condition.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/error_code.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/error_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/errc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/api_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/exception/exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/make_signed.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_volatile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_void.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_virtual_base_of.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_unsigned.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_unscoped_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_union.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_unbounded_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/windows_desktop.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/mingw64.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/mingw32.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/mingw.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/cloudabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/predef/platform/android.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/throws.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/system_category_message_win32.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/system_category_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/system_category_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/system_category_condition_win32.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/system_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/std_category_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/std_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/snprintf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/mutex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/is_same.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/interop_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/generic_category_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/generic_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/error_condition.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/error_code.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/error_category_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/error_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_trivially_copyable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_swappable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_stateless.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_signed.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_polymorphic.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_pod.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_nothrow_swappable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_nothrow_move_constructible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_nothrow_move_assignable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_noncopyable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_member_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_member_object_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_member_function_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_lvalue_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_list_constructible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_integral.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/errc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/enable_if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/cerrno.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/system/detail/append_int.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_scoped_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_scalar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_same.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_rvalue_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_detected_convertible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_destructible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_default_constructible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_copy_constructible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_copy_assignable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_convertible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_constructible.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_const.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_compound.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_complex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_complete.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_bounded_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_fundamental.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_function.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_floating_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_float.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_base_of_tr1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_base_of.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_final.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_empty.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_detected_exact.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 400th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/ice.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_virtual_destructor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_unary_plus.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_unary_minus.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_trivial_move_constructor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_trivial_move_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_trivial_destructor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_trivial_copy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_trivial_constructor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_trivial_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_right_shift_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_right_shift.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_pre_increment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_pre_decrement.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_post_increment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_post_decrement.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_base_and_derived.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_assignable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_arithmetic.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/is_abstract.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/intrinsics.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/integral_promotion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/integral_constant.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_new_operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_negate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_multiplies_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_multiplies.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_modulus_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_modulus.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_minus_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_minus.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_logical_or.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_logical_not.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_logical_and.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_less_equal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_less.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_left_shift_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_left_shift.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_greater_equal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_plus_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_plus.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_nothrow_destructor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_nothrow_copy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_nothrow_constructor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_nothrow_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_not_equal_to.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_bit_or_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_bit_or.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_bit_and_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_bit_and.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/function_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/floating_point_promotion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/extent.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/enable_if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/disjunction.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detected_or.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/declval.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/decay.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/cv_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/copy_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/copy_cv_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_greater.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_equal_to.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_divides_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_divides.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_dereference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_complement.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_bit_xor_assign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/has_bit_xor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/array_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/arithmetic_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/alignment_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/alignment_of.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/aligned_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_volatile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_rvalue_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_lvalue_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_cv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/add_const.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/utility/declval.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/copy_cv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/conversion_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/conjunction.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/conditional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/composite_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/common_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/broken_compiler_spec.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 500th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/yes_no_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/template_arity_spec.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/mp_defer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_swappable_cxx_11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_rvalue_reference_msvc10_fix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_member_function_pointer_cxx_11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_member_function_pointer_cxx_03.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_mem_fun_pointer_tester.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_mem_fun_pointer_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_likely_lambda.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_function_ptr_tester.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_function_ptr_helper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_function_msvc10_fix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_function_cxx_11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/variant2/variant.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/interlocked.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/is_function_cxx_03.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/ice_or.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/waitable_timer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/wait_on_address.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/wait_constants.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/wait.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/tls.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/timers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/time.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/waitable_timer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/wait.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/tls.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/timers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/time.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/thread_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/thread.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/system.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/synchronization.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/stack_backtrace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/srw_lock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/show_window.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/shell.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/semaphore.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/security.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/process.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/priority_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/pipes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/ice_not.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/ice_eq.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/ice_and.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/has_prefix_operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/has_postfix_operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/has_binary_operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/heap_memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/handles.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/handle_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_thread_times.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_system_directory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_process_times.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_last_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_current_thread_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_current_thread.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_current_process_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/page_protection_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/overlapped.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/mutex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/local_memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/limits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/jobs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/init_once.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/condition_variable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/character_code_conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/bcrypt.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/basic_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/apc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/access_rights.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/detector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/get_current_process.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/file_mapping.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/file_management.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/event.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/error_handling.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/error_codes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/environment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/dll.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/directory_management.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/debugapi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/dbghelp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/crypt.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/critical_section.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/winapi/detail/deprecated_namespace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/synchronization.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/stack_backtrace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/srw_lock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/show_window.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/shell.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/semaphore.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/security.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/process.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/composite_pointer_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/priority_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/pipes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/page_protection_flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/overlapped.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/mutex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/composite_member_pointer_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/common_type_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/common_arithmetic_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/bool_trait_undef.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type_traits/detail/bool_trait_def.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/thread_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/thread.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/system.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 600th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_system_directory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_process_times.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_proc_address.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_last_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_current_thread_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_current_thread.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_current_process_id.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_current_process.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/file_mapping.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/file_management.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/event.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/error_handling.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/local_memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/limits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/jobs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/init_once.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/heap_memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/handles.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/handle_info.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/get_thread_times.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/bcrypt.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/basic_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/apc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/access_rights.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config- bin.v2/libs/headers/build/install/boost_headers-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-config-version- bin.v2/libs/headers/build/install/boost_headers-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/Boost-1.85.0/BoostConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_json-1.85.0/boost_json-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_json-1.85.0/boost_json-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/error_codes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/environment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/dll.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/directory_management.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/debugapi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/dbghelp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/crypt.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/critical_section.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/condition_variable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/character_code_conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_container-1.85.0/boost_container-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_container-1.85.0/boost_container-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/Boost-1.85.0/BoostConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/detail/header.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/detail/footer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/winapi/detail/cast_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/default_delete.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/core.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/adl_move_swap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/workaround.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/detail/workaround.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/unique_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/move.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/make_unique.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_headers-1.85.0/boost_headers-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_headers-1.85.0/boost_headers-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/meta_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/iterator_to_raw_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/fwd_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/force_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/destruct_n.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/config_end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/config_begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/unique_ptr_meta_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/to_raw_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/std_ns_end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/std_ns_begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/pointer_element.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/placement_new.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/nsec_clock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/move_helpers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/meta_utils_core.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 700th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/merge.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/is_sorted.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/insertion_sort.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/heap_sort.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/detail/addressof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/unique.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/predicate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/basic_op.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/adaptive_sort_merge.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/move.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/adaptive_sort.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/adaptive_merge.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/set_difference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/search.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/pdqsort.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/move/algo/detail/merge_sort.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/visit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/value_to.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/value_stack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/value_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/value_from.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/system_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/visit_each.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/swap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/operators.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/modifiers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/modifier_description.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/members.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/enumerators.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/enum_to_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/stream_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/storage_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/static_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/src.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/set_pointer_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/serialize_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/serialize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/trivial_value_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/treap_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/treap_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/treap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/splaytree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/enum_from_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/descriptor_by_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/descriptor_by_name.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/bases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/unordered_set_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/unordered_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/pp_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/pp_for_each.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/splaytree_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/splay_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/slist_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/slist.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/sgtree_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/sgtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/sg_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/set_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/rbtree_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/rbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/pack_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/member_value_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/members.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/list_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/cx_streq.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/link_mode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/compute_base_modifiers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/describe/detail/bases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/priority_compare.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/pointer_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/pointer_rebind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/pointer_plus_bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/parent_from_member.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/bs_set_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/bs_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/avltree_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/avltree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/avl_set_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/avl_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/any_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/linear_slist_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/intrusive_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/hashtable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/derivation_value_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/circular_slist_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/circular_list_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/bstree_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/bstree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 800th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/workaround.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/value_functors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/uncast.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/twin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/tree_value_compare.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/tree_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/result_for.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/pilfer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/parse_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/parse_into.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/parse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/null_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/monotonic_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/dlmalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/node_to_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/node_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/node_cloner_disposer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/mpl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/tree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/transform_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/std_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/slist_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/slist_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/size_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/simple_disposers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/rbtree_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/parent_from_member.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/hash_mix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/hash_integral.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/hash_combine.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/has_member_function_callable_with.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/minimal_pair_header.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/minimal_less_equal_header.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/get_value_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/math.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/list_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/list_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/key_nodeptr_comp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/is_stateful_value_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/iiterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/hook_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/hashtable_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/common_slist_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/bstree_algorithms_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/avltree_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/array_initializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/any_node_and_algorithms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/generic_hook.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/function_detector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/exception_disposer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/equal_to_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/empty_node_checker.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/ebo_functor_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/default_header_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/config_end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/config_begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/noncopyable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/non_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/get_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/intrusive/detail/algo_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/memory_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/kind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/is_deallocate_trivial.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/basic_parser_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/basic_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/value_to.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/value_from.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/utf8.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/string_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/checked_delete.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/stack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/utility/swap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/sse2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/utility/explicit_operator_bool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/utility/enable_if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/utility/addressof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/sp_typeinfo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/scoped_enum_emulation.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/no_exceptions_support.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/lightweight_test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 900th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/default_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/visit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/shared_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/sbo_buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/parse_into.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/handler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/format.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/except.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/digest.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/limits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/from_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/chars_format.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/value_stack.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/value_ref.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/value_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/value.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/string.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/stream_parser.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/static_resource.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/serializer.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/significand_tables.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/integer_search_trees.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/from_chars_result.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/from_chars_integer_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/string_impl.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/stack.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/shared_resource.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/from_chars_float_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/handler.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/format.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/except.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/default_resource.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/impl/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/ryu.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/detail/digit_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/detail/d2s_intrinsics.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/detail/d2s_full_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/detail/d2s.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/detail/common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/ryu/impl/d2s.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/parse.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/emulated128.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/compute_float64.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/impl/from_chars.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/serialize.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/pointer.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/parser.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/parse_into.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/parse_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/unsynchronized_pool_resource.o Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/float_common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/fast_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/fast_float.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/digit_comparison.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/decimal_to_binary.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/constexpr_feature_detect.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/object.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/null_resource.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/monotonic_resource.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/kind.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/error.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/array.ipp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/impl/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/cstdint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/detail/workaround.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/current_function.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": link.mklink boost/mp11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/bigint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/json/detail/charconv/detail/fast_float/ascii_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/limits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/cxx11_char_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 1000th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/synchronized_pool_resource.o Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/uses_allocator_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/uses_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/throw_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/static_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/stable_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/small_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/slist.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/scoped_allocator_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": mklink-or-dir boost/predef Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/scoped_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/node_handle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/new_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/is_unordered_range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/is_tuple_like.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/is_range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/is_described_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/node_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/flat_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/flat_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/devector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/deque.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/container_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/allocator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/adaptive_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/workaround.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/monotonic_buffer_resource.o Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/version_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/variadic_templates_tools.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/value_init.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/value_functors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/is_contiguous_range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/hash_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/extensions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/functional/hash_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/functional/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/yield_primitives.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/verbose_terminate_handler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/use_default.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/transform_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/functional/hash/hash_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/functional/hash/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/functional/hash/extensions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/detail/mulx.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/detail/limits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/detail/hash_tuple_like.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/detail/hash_range.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/detail/hash_mix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container_hash/detail/hash_integral.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/node_pool_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/node_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/thread_mutex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/std_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/singleton.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/pool_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/pool_common_alloc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/pool_common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/placement_new.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/pair_key_mapped_of_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/pair.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/iterator_to_raw_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/pool_resource.o Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/is_sorted.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/is_pair.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/is_contiguous_container.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/is_container.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/guards_dended.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/function_detector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/flat_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/dlmalloc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/dispatch_uses_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/node_alloc_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/next_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/mutex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/multiallocation_chain.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/mpl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/minimal_char_traits_header.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/min_max.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/math_functions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/iterators.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 1100th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/block_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/auto_link.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/allocator_version_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/allocation_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/alloc_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/alloc_helpers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/advanced_insert_int.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/addressof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/adaptive_node_pool_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/adaptive_node_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/unsynchronized_pool_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/destroyers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/copy_move_algo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/container_rebind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/container_or_allocator_rebind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/construct_in_place.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/config_end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/config_begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/compare_functors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/detail/block_slist.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/polymorphic_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/monotonic_buffer_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/memory_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/global_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/flat_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/flat_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/devector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/deque.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/underlying_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/uncaught_exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/typeinfo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/synchronized_pool_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/stable_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/small_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/slist.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/resource_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/container/pmr/pool_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/type_name.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/swap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/pointer_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/nvp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/null_deleter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/noncopyable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/noinit_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/no_exceptions_support.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/memory_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/max_align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/make_span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/lightweight_test_trait.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/lightweight_test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/launder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/is_same.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/invoke_swap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/ignore_unused.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/snprintf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/size.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/serialization.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/scoped_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/quick_exit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/demangle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/default_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/cmath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/checked_delete.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/bit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/allocator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/allocator_access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/alloc_construct.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/alignof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/addressof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/identity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/functor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/first_scalar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/fclose_deleter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/explicit_operator_bool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/exchange.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/enable_if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/empty_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/splitmix64.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/sp_win32_sleep.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/sp_thread_yield.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/sp_thread_sleep.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/sp_thread_pause.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/lwt_unattended.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/core/detail/is_same.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/is_aligned.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/assume_aligned.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/alignment_of_forward.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/alignment_of.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_delete_forward.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_delete.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_allocator_forward.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_allocator_adaptor_forward.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_allocator_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 1200th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/helper_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/header_deprecated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/auto_link.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx98.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx23.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx20.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx17.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx14.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/aligned_alloc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/align_up.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/align_down.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/assert/source_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/workaround.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/warning_disable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/user.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/requires_threads.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/pragma_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/throw_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/not_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/min_size.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/max_size.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/max_objects.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/max_align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/is_alignment_constant.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/is_alignment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/is_aligned.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/integral_constant.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/element_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/assert_cxx03.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/abi_suffix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/abi_prefix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/xlcpp_zos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/xlcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/visualc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/vacpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/sunpro_cc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/sgi_mipspro.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/pgi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/pathscale.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/nvcc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/assume_aligned_msvc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/assume_aligned_intel.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/assume_aligned_gcc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/assume_aligned_clang.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/assume_aligned.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/alignment_of_msvc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/alignment_of_gcc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/alignment_of_cxx11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/alignment_of_codegear.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/compaq_cxx.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/common_edg.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/comeau.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/codegear.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/clang_version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/clang.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/borland.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/mpw.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/metrowerks.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/kai.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/intel.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/hp_acc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/greenhills.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/gcc_xml.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/gcc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/digitalmars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/diab.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/compiler/cray.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/zos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/win32.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/wasm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/vxworks.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/vms.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/symbian.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/solaris.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/detail/suffix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/detail/select_stdlib_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/qnxnto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/detail/select_platform_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/detail/select_compiler_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/detail/posix_features.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/detail/cxx_composite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/no_tr1/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/no_tr1/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/no_tr1/functional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/no_tr1/complex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/no_tr1/cmath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": ...on 1300th target... Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/amigaos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/aix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/xlcpp_zos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/vacpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/stlport.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/sgi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/roguewave.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/msl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/modena.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/libstdcpp3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/macos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/linux.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/irix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/hpux.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/haiku.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/cygwin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/cray.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/cloudabi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/bsd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/platform/beos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/libcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/libcomo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/stdlib/dinkumware.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/alignment_of_clang.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/alignment_of.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_sunos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_posix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_new.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_msvc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_mingw.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_macos.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc_android.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/aligned_alloc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/align_down.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/align_cxx11.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/align_up.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/align/detail/add_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/abi/msvc_suffix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/abi/msvc_prefix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/abi/borland_suffix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/include/boost/config/abi/borland_prefix.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/alloc_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/global_resource.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.archive bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/libboost_container.a Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-variant- bin.v2/libs/container/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/libboost_container-variant-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/libboost_container.a Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_container-1.85.0/libboost_container-variant-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.compile.c++ bin.v2/libs/json/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/src.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang-linux.archive bin.v2/libs/json/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/libboost_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": boost-install.generate-cmake-variant- bin.v2/libs/json/build/clang-linux-ossfuzz/release/link-static/threading-multi/visibility-hidden/libboost_json-variant-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/libboost_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": common.copy /work/stage/lib/cmake/boost_json-1.85.0/libboost_json-variant-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": ...updated 1331 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in libs/json/fuzzing/*.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libs/json/fuzzing/fuzz_basic_parser.cpp .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread libs/json/fuzzing/fuzz_basic_parser.cpp -I /work/stage/include/ /work/stage/lib/libboost_container.a /work/stage/lib/libboost_json.a -fsanitize=fuzzer -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: Linking two modules of different target triples: '/work/stage/lib/libboost_json.a.llvm.140486.src.cpp' is 'x86_64-pc-linux' whereas 'ld-temp.o' is 'x86_64-unknown-linux-gnu' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Logging next yaml tile to /src/fuzzerLogFile-0-hJ0AaHoGPY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in libs/json/fuzzing/*.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libs/json/fuzzing/fuzz_parse.cpp .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread libs/json/fuzzing/fuzz_parse.cpp -I /work/stage/include/ /work/stage/lib/libboost_container.a /work/stage/lib/libboost_json.a -fsanitize=fuzzer -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: Linking two modules of different target triples: '/work/stage/lib/libboost_json.a.llvm.140486.src.cpp' is 'x86_64-pc-linux' whereas 'ld-temp.o' is 'x86_64-unknown-linux-gnu' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Logging next yaml tile to /src/fuzzerLogFile-0-qTLjRsFzxL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in libs/json/fuzzing/*.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libs/json/fuzzing/fuzz_parser.cpp .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread libs/json/fuzzing/fuzz_parser.cpp -I /work/stage/include/ /work/stage/lib/libboost_container.a /work/stage/lib/libboost_json.a -fsanitize=fuzzer -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: Linking two modules of different target triples: '/work/stage/lib/libboost_json.a.llvm.140486.src.cpp' is 'x86_64-pc-linux' whereas 'ld-temp.o' is 'x86_64-unknown-linux-gnu' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Logging next yaml tile to /src/fuzzerLogFile-0-v0dhoTxubf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1323 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.1MB/s eta 0:00:01  |▉ | 20kB 24.0MB/s eta 0:00:01  |█▏ | 30kB 31.2MB/s eta 0:00:01  |█▋ | 40kB 36.1MB/s eta 0:00:01  |██ | 51kB 39.7MB/s eta 0:00:01  |██▍ | 61kB 43.2MB/s eta 0:00:01  |██▉ | 71kB 45.9MB/s eta 0:00:01  |███▏ | 81kB 48.1MB/s eta 0:00:01  |███▋ | 92kB 40.5MB/s eta 0:00:01  |████ | 102kB 39.4MB/s eta 0:00:01  |████▍ | 112kB 39.4MB/s eta 0:00:01  |████▉ | 122kB 39.4MB/s eta 0:00:01  |█████▏ | 133kB 39.4MB/s eta 0:00:01  |█████▋ | 143kB 39.4MB/s eta 0:00:01  |██████ | 153kB 39.4MB/s eta 0:00:01  |██████▍ | 163kB 39.4MB/s eta 0:00:01  |██████▉ | 174kB 39.4MB/s eta 0:00:01  |███████▏ | 184kB 39.4MB/s eta 0:00:01  |███████▋ | 194kB 39.4MB/s eta 0:00:01  |████████ | 204kB 39.4MB/s eta 0:00:01  |████████▍ | 215kB 39.4MB/s eta 0:00:01  |████████▉ | 225kB 39.4MB/s eta 0:00:01  |█████████▏ | 235kB 39.4MB/s eta 0:00:01  |█████████▋ | 245kB 39.4MB/s eta 0:00:01  |██████████ | 256kB 39.4MB/s eta 0:00:01  |██████████▍ | 266kB 39.4MB/s eta 0:00:01  |██████████▉ | 276kB 39.4MB/s eta 0:00:01  |███████████▏ | 286kB 39.4MB/s eta 0:00:01  |███████████▋ | 296kB 39.4MB/s eta 0:00:01  |████████████ | 307kB 39.4MB/s eta 0:00:01  |████████████▍ | 317kB 39.4MB/s eta 0:00:01  |████████████▉ | 327kB 39.4MB/s eta 0:00:01  |█████████████▏ | 337kB 39.4MB/s eta 0:00:01  |█████████████▋ | 348kB 39.4MB/s eta 0:00:01  |██████████████ | 358kB 39.4MB/s eta 0:00:01  |██████████████▍ | 368kB 39.4MB/s eta 0:00:01  |██████████████▉ | 378kB 39.4MB/s eta 0:00:01  |███████████████▏ | 389kB 39.4MB/s eta 0:00:01  |███████████████▋ | 399kB 39.4MB/s eta 0:00:01  |████████████████ | 409kB 39.4MB/s eta 0:00:01  |████████████████▍ | 419kB 39.4MB/s eta 0:00:01  |████████████████▉ | 430kB 39.4MB/s eta 0:00:01  |█████████████████▏ | 440kB 39.4MB/s eta 0:00:01  |█████████████████▋ | 450kB 39.4MB/s eta 0:00:01  |██████████████████ | 460kB 39.4MB/s eta 0:00:01  |██████████████████▍ | 471kB 39.4MB/s eta 0:00:01  |██████████████████▉ | 481kB 39.4MB/s eta 0:00:01  |███████████████████▏ | 491kB 39.4MB/s eta 0:00:01  |███████████████████▋ | 501kB 39.4MB/s eta 0:00:01  |████████████████████ | 512kB 39.4MB/s eta 0:00:01  |████████████████████▍ | 522kB 39.4MB/s eta 0:00:01  |████████████████████▉ | 532kB 39.4MB/s eta 0:00:01  |█████████████████████▏ | 542kB 39.4MB/s eta 0:00:01  |█████████████████████▋ | 552kB 39.4MB/s eta 0:00:01  |██████████████████████ | 563kB 39.4MB/s eta 0:00:01  |██████████████████████▍ | 573kB 39.4MB/s eta 0:00:01  |██████████████████████▉ | 583kB 39.4MB/s eta 0:00:01  |███████████████████████▏ | 593kB 39.4MB/s eta 0:00:01  |███████████████████████▋ | 604kB 39.4MB/s eta 0:00:01  |████████████████████████ | 614kB 39.4MB/s eta 0:00:01  |████████████████████████▍ | 624kB 39.4MB/s eta 0:00:01  |████████████████████████▉ | 634kB 39.4MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 39.4MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 39.4MB/s eta 0:00:01  |██████████████████████████ | 665kB 39.4MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 39.4MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 39.4MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 39.4MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 39.4MB/s eta 0:00:01  |████████████████████████████ | 716kB 39.4MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 39.4MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 39.4MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 39.4MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 39.4MB/s eta 0:00:01  |██████████████████████████████ | 768kB 39.4MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 39.4MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 39.4MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 39.4MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 39.4MB/s eta 0:00:01  |████████████████████████████████| 819kB 39.4MB/s eta 0:00:01  |████████████████████████████████| 829kB 39.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 961.5 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 34.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.3/8.0 MB 48.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 6.6/8.0 MB 62.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 63.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 52.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.9 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 42.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.7/9.2 MB 54.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 93.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 62.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 90.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 80.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 60.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.1/4.5 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data' and '/src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0dhoTxubf.data' and '/src/inspector/fuzzerLogFile-0-v0dhoTxubf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data' and '/src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.yaml' and '/src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.yaml' and '/src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0dhoTxubf.data.yaml' and '/src/inspector/fuzzerLogFile-0-v0dhoTxubf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0dhoTxubf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-v0dhoTxubf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.792 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_basic_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.868 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hJ0AaHoGPY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:48.936 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v0dhoTxubf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.159 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qTLjRsFzxL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.159 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_basic_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-hJ0AaHoGPY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-v0dhoTxubf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-qTLjRsFzxL'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.161 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.394 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.394 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v0dhoTxubf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:49.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.243 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.243 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.261 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-v0dhoTxubf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:54.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:54.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:55.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:55.956 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.984 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.985 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qTLjRsFzxL.data with fuzzerLogFile-0-qTLjRsFzxL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.985 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v0dhoTxubf.data with fuzzerLogFile-0-v0dhoTxubf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.985 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hJ0AaHoGPY.data with fuzzerLogFile-0-hJ0AaHoGPY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.985 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.985 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.003 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.006 INFO fuzzer_profile - accummulate_profile: fuzz_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.009 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.068 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.069 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.072 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.072 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.086 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.088 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.090 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.091 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.091 INFO fuzzer_profile - accummulate_profile: fuzz_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.092 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.105 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.106 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_basic_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_basic_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.209 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.210 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.212 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.213 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.213 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.213 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.214 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.215 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.218 INFO fuzzer_profile - accummulate_profile: fuzz_basic_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.219 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.338 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.341 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.342 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.344 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.348 INFO fuzzer_profile - accummulate_profile: fuzz_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.420 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.420 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.420 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.421 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.422 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.587 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.717 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.717 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.788 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports/20240212/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports-by-target/20240212/fuzz_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.006 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports/20240212/linux -- fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports-by-target/20240212/fuzz_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:04.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.194 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports/20240212/linux -- fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports-by-target/20240212/fuzz_basic_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:05.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.387 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-v0dhoTxubf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.433 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.433 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.433 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.434 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.461 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.463 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.497 INFO html_report - create_all_function_table: Assembled a total of 1236 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.497 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.527 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.545 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1368 -- : 1368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.547 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.331 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.620 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1202 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.885 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.885 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.317 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.337 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.355 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.357 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1435 -- : 1435 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.358 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.517 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1251 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.797 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.797 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.021 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.021 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.047 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.061 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.062 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1045 -- : 1045 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.062 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.064 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.032 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_basic_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.033 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (970 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.277 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.277 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.476 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.492 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.492 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.492 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.977 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.979 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.980 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.288 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.412 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.414 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.414 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.044 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.169 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.172 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.172 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.512 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.513 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.640 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.640 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.306 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.431 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.433 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:25.433 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.815 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.818 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.945 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.946 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.947 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:30.316 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:30.317 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:30.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:30.446 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:30.447 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:33.157 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:33.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:33.284 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:33.286 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:33.286 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:35.674 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:35.675 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:35.800 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:35.802 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:35.802 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:38.174 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:38.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:38.302 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:38.303 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:38.304 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.657 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.783 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['bool boost::json::serializer::write_object(boost::json::detail::stream&)', 'boost::json::value::set_at_pointer(boost::core::basic_string_view, boost::json::value_ref, std::__1::error_code&, boost::json::set_pointer_options const&)', 'decltype ((static_cast({parm#1}))((std::__1::declval)())) boost::json::visit(boost::json::(anonymous namespace)::value_hasher&&, boost::json::value const&)', 'boost::json::object::operator=(std::initializer_list, boost::json::value_ref> >)', 'boost::json::operator>>(std::__1::basic_istream >&, boost::json::value&)', 'boost::json::detail::error_code_category_t::default_error_condition(int) const', 'boost::json::array::operator=(std::initializer_list)', 'boost::wrapexcept::clone() const', 'boost::json::value::equal(boost::json::value const&) const', 'boost::json::parse(std::__1::basic_istream >&, boost::json::storage_ptr, boost::json::parse_options const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.828 INFO html_report - create_all_function_table: Assembled a total of 1236 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.860 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.891 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.892 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE10incompleteERKNS2_20const_stream_wrapperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json6detail11string_impl6growthEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE11parse_arrayILb1ELb0EEEPKcS7_NSt3__117integral_constantIbXT_EEENS9_IbXT0_EEEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json11value_stack9push_boolEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE11parse_arrayILb1ELb0EEEPKcS7_NSt3__117integral_constantIbXT_EEENS9_IbXT0_EEEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json5parseENS_4core17basic_string_viewIcEERNS_6system10error_codeENS0_11storage_ptrERKNS0_13parse_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json6parser7releaseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE13maybe_suspendEPKcNS4_5stateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.898 INFO engine_input - analysis_func: Generating input for fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json6detail11string_impl6growthEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE7suspendEPKcNS4_5stateERKNS4_6numberE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json11value_stack9push_boolEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper10useDefaultEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json13stream_parser7releaseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE10incompleteERKNS2_20const_stream_wrapperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5boost4json11storage_ptr7releaseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE11parse_valueILb1ELb0EEEPKcS7_NSt3__117integral_constantIbXT_EEENS9_IbXT0_EEEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserINS0_6detail7handlerEE11parse_valueILb1ELb0EEEPKcS7_NSt3__117integral_constantIbXT_EEENS9_IbXT0_EEEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.905 INFO engine_input - analysis_func: Generating input for fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE10incompleteERKNS0_6detail20const_stream_wrapperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE13parse_literalILi0EEEPKcS7_NSt3__117integral_constantIiXT_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE11parse_arrayILb1ELb0EEEPKcS7_NSt3__117integral_constantIbXT_EEENS9_IbXT0_EEEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE11parse_arrayILb1ELb0EEEPKcS7_NSt3__117integral_constantIbXT_EEENS9_IbXT0_EEEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE13maybe_suspendEPKcNS4_5stateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5boost4json12basic_parserIN11null_parser7handlerEE12parse_numberILb1ELc48ELNS0_16number_precisionE0EEEPKcS8_NSt3__117integral_constantIbXT_EEENSA_IcXT0_EEENSA_IS6_XT1_EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.910 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.915 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:40.915 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.194 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.194 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.194 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.252 INFO sinks_analyser - analysis_func: ['fuzz_parse.cpp', 'fuzz_parser.cpp', 'fuzz_basic_parser.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.258 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.262 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.266 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.275 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.278 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.282 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.288 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.292 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.296 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.303 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.303 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.303 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.303 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.332 INFO annotated_cfg - analysis_func: Analysing: fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.361 INFO annotated_cfg - analysis_func: Analysing: fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports/20240212/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports/20240212/linux -- fuzz_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/boost-json/reports/20240212/linux -- fuzz_basic_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:42.276 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:42.276 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse.covreport [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_basic_parser_colormap.png [Content-Type=image/png]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0dhoTxubf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser_colormap.png [Content-Type=image/png]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/36 files][ 0.0 B/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/36 files][ 12.6 KiB/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_basic_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 12.6 KiB/ 90.3 MiB] 0% Done / [0/36 files][ 12.6 KiB/ 90.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTLjRsFzxL.data [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 12.6 KiB/ 90.3 MiB] 0% Done / [1/36 files][ 2.8 MiB/ 90.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/36 files][ 4.0 MiB/ 90.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/36 files][ 4.1 MiB/ 90.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [1/36 files][ 4.4 MiB/ 90.3 MiB] 4% Done / [2/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done / [3/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done / [4/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done / [5/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done / [6/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done / [7/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done / [8/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [8/36 files][ 4.7 MiB/ 90.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [8/36 files][ 6.5 MiB/ 90.3 MiB] 7% Done / [8/36 files][ 6.5 MiB/ 90.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0dhoTxubf.data [Content-Type=application/octet-stream]... Step #8: / [9/36 files][ 6.8 MiB/ 90.3 MiB] 7% Done / [9/36 files][ 7.0 MiB/ 90.3 MiB] 7% Done / [10/36 files][ 7.0 MiB/ 90.3 MiB] 7% Done / [11/36 files][ 7.0 MiB/ 90.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [11/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTLjRsFzxL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done / [11/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJ0AaHoGPY.data [Content-Type=application/octet-stream]... Step #8: / [11/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: / [12/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done / [12/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done / [13/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/boost/libs/json/src/src.cpp [Content-Type=text/x-c++src]... Step #8: / [13/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done / [14/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0dhoTxubf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [14/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/boost/libs/json/fuzzing/fuzz_basic_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [14/36 files][ 10.2 MiB/ 90.3 MiB] 11% Done / [15/36 files][ 10.5 MiB/ 90.3 MiB] 11% Done / [16/36 files][ 13.0 MiB/ 90.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/boost/libs/json/fuzzing/fuzz_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [16/36 files][ 14.0 MiB/ 90.3 MiB] 15% Done / [17/36 files][ 14.5 MiB/ 90.3 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/boost/libs/json/fuzzing/fuzz_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [17/36 files][ 19.8 MiB/ 90.3 MiB] 21% Done - [18/36 files][ 23.1 MiB/ 90.3 MiB] 25% Done - [19/36 files][ 23.4 MiB/ 90.3 MiB] 25% Done - [20/36 files][ 25.4 MiB/ 90.3 MiB] 28% Done - [21/36 files][ 27.2 MiB/ 90.3 MiB] 30% Done - [22/36 files][ 30.5 MiB/ 90.3 MiB] 33% Done - [23/36 files][ 35.4 MiB/ 90.3 MiB] 39% Done - [24/36 files][ 35.7 MiB/ 90.3 MiB] 39% Done - [25/36 files][ 44.4 MiB/ 90.3 MiB] 49% Done - [26/36 files][ 51.2 MiB/ 90.3 MiB] 56% Done - [27/36 files][ 54.2 MiB/ 90.3 MiB] 60% Done - [28/36 files][ 57.4 MiB/ 90.3 MiB] 63% Done - [29/36 files][ 58.7 MiB/ 90.3 MiB] 64% Done - [30/36 files][ 62.6 MiB/ 90.3 MiB] 69% Done - [31/36 files][ 74.0 MiB/ 90.3 MiB] 81% Done - [32/36 files][ 75.0 MiB/ 90.3 MiB] 83% Done - [33/36 files][ 76.3 MiB/ 90.3 MiB] 84% Done - [34/36 files][ 76.6 MiB/ 90.3 MiB] 84% Done - [35/36 files][ 78.4 MiB/ 90.3 MiB] 86% Done - [36/36 files][ 90.3 MiB/ 90.3 MiB] 100% Done \ Step #8: Operation completed over 36 objects/90.3 MiB. Finished Step #8 PUSH DONE