starting build "9832177a-04f1-46b8-baf3-6be2c442948d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 04b600c3b42f: Waiting Step #0: 83b59bf73b15: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: db8b651e5316: Waiting Step #0: 10dce4875af8: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: b4e152850fb5: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/myanmar-tools/textcov_reports/20240522/zawgyi_detector_fuzz_target.covreport... Step #1: / [0/1 files][ 0.0 B/ 18.0 KiB] 0% Done / [1/1 files][ 18.0 KiB/ 18.0 KiB] 100% Done Step #1: Operation completed over 1 objects/18.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 20 Step #2: -rw-r--r-- 1 root root 18386 May 22 10:10 zawgyi_detector_fuzz_target.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 0d403ab20828: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 59b333e0d31f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: f9f618c603e5: Waiting Step #4: 3b79056069ee: Waiting Step #4: aa7628f757ea: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: b7f4aba96676: Waiting Step #4: 629364863e03: Waiting Step #4: 5363e097ce6b: Waiting Step #4: b183bf4b4905: Waiting Step #4: d2235c9c3e41: Waiting Step #4: edf30144e380: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get -y install build-essential cmake libunwind-dev Step #4: ---> Running in 3f5e3754a9f7 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Fetched 22.1 MB in 2s (10.8 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 liblzma-dev librhash0 Step #4: libunwind8 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip liblzma-doc Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 liblzma-dev librhash0 Step #4: libunwind-dev libunwind8 libuv1 libxml2 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.7 MB of archives. Step #4: After this operation, 69.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind8 amd64 1.2.1-9ubuntu0.1 [47.7 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind-dev amd64 1.2.1-9ubuntu0.1 [472 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.7 MB in 1s (24.6 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libunwind8:amd64. Step #4: Preparing to unpack .../08-libunwind8_1.2.1-9ubuntu0.1_amd64.deb ... Step #4: Unpacking libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../09-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Selecting previously unselected package libunwind-dev:amd64. Step #4: Preparing to unpack .../10-libunwind-dev_1.2.1-9ubuntu0.1_amd64.deb ... Step #4: Unpacking libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 3f5e3754a9f7 Step #4: ---> afc62eedd381 Step #4: Step 3/5 : RUN git clone https://github.com/google/myanmar-tools.git Step #4: ---> Running in 33cd10500cd6 Step #4: Cloning into 'myanmar-tools'... Step #4: Removing intermediate container 33cd10500cd6 Step #4: ---> be7e093f1db9 Step #4: Step 4/5 : WORKDIR $SRC/myanmar-tools Step #4: ---> Running in 5d3faba1c038 Step #4: Removing intermediate container 5d3faba1c038 Step #4: ---> 25f75aa48ad9 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> f83313d52c0d Step #4: Successfully built f83313d52c0d Step #4: Successfully tagged gcr.io/oss-fuzz/myanmar-tools:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/myanmar-tools Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileeFryxM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/myanmar-tools/.git Step #5 - "srcmap": + GIT_DIR=/src/myanmar-tools Step #5 - "srcmap": + cd /src/myanmar-tools Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/myanmar-tools.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=13e4af6aaac63849fa122374f93bc77a42674027 Step #5 - "srcmap": + jq_inplace /tmp/fileeFryxM '."/src/myanmar-tools" = { type: "git", url: "https://github.com/google/myanmar-tools.git", rev: "13e4af6aaac63849fa122374f93bc77a42674027" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebE94z9 Step #5 - "srcmap": + cat /tmp/fileeFryxM Step #5 - "srcmap": + jq '."/src/myanmar-tools" = { type: "git", url: "https://github.com/google/myanmar-tools.git", rev: "13e4af6aaac63849fa122374f93bc77a42674027" }' Step #5 - "srcmap": + mv /tmp/filebE94z9 /tmp/fileeFryxM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileeFryxM Step #5 - "srcmap": + rm /tmp/fileeFryxM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/myanmar-tools": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/myanmar-tools.git", Step #5 - "srcmap": "rev": "13e4af6aaac63849fa122374f93bc77a42674027" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/myanmar-tools/clients/cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON .. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:16 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at build/CMakeFiles/HunterGate.cmake:45 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:23 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:4 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Initializing Hunter workspace (5ead1e069b437930d0de8a21824b20fb52b37b50) Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] https://github.com/ruslo/hunter/archive/v0.21.19.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] -> /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0 Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_set_config_location.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:13 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_private_data.cmake:12 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:19 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_initialize.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/Hunter:20 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": build/CMakeFiles/HunterGate.cmake:505 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:25 (HunterGate) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Calculating Toolchain-SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Calculating Config-SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] HUNTER_ROOT: /root/.hunter Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] [ Hunter-ID: 5ead1e0 | Toolchain-ID: d112797 | Config-ID: ead1bc1 ] Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_set_config_location.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:13 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_set_config_location.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:13 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/GTest/hunter.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:32 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] GTEST_ROOT: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install (ver.: 1.8.0-hunter-p11) Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Building GTest Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/cache.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:124 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:124 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Creating directories for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Performing download step (download, verify and extract) for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/root/.hunter/_Base/Download/GTest/1.8.0-hunter-p11/76c6aec/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/hunter-packages/googletest/archive/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/root/.hunter/_Base/Download/GTest/1.8.0-hunter-p11/76c6aec/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/root/.hunter/_Base/Download/GTest/1.8.0-hunter-p11/76c6aec/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Source' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] No update step for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] No patch step for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Performing configure step for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/cache.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at googlemock/CMakeLists.txt:41 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at googletest/CMakeLists.txt:50 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at googletest/cmake/internal_utils.cmake:220 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": googletest/CMakeLists.txt:62 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Build/GTest-Release-prefix/src/GTest-Release-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Performing build step for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object googlemock/CMakeFiles/gmock.dir/__/googletest/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object googlemock/CMakeFiles/gmock_main.dir/__/googletest/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object googlemock/gtest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object googlemock/CMakeFiles/gmock.dir/src/gmock-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object googlemock/CMakeFiles/gmock_main.dir/src/gmock-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object googlemock/CMakeFiles/gmock_main.dir/src/gmock_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX static library libgmock_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX static library libgmock.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object googlemock/gtest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target gmock Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target gmock_main Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Performing install step for 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target gmock Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target gmock_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgmock.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgmock_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-function-mockers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-nice-strict.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-more-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-cardinalities.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-spec-builders.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom/gmock-generated-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom/gmock-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom/gmock-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/gmock-internal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/gmock-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/gmock-generated-internal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-more-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-linked_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-param-util-generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/scripts/try-copy-license.cmake:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Completed 'GTest-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target GTest-Release Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Creating directories for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Performing download step (download, verify and extract) for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/root/.hunter/_Base/Download/GTest/1.8.0-hunter-p11/76c6aec/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- File already exists and hash match (skip download): Step #6 - "compile-libfuzzer-introspector-x86_64": file='/root/.hunter/_Base/Download/GTest/1.8.0-hunter-p11/76c6aec/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": SHA1='76c6aec038f7d7258bf5c4f45c4817b34039d285' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/root/.hunter/_Base/Download/GTest/1.8.0-hunter-p11/76c6aec/1.8.0-hunter-p11.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Source' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] No update step for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] No patch step for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Performing configure step for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/cache.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at googlemock/CMakeLists.txt:41 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at googletest/CMakeLists.txt:50 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at googletest/cmake/internal_utils.cmake:220 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": googletest/CMakeLists.txt:62 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Build/GTest-Debug-prefix/src/GTest-Debug-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Performing build step for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object googlemock/CMakeFiles/gmock.dir/__/googletest/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object googlemock/CMakeFiles/gmock.dir/src/gmock-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object googlemock/CMakeFiles/gmock_main.dir/__/googletest/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object googlemock/gtest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object googlemock/CMakeFiles/gmock_main.dir/src/gmock-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object googlemock/CMakeFiles/gmock_main.dir/src/gmock_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libgmockd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libgmock_maind.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX static library libgtestd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object googlemock/gtest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target gmock Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target gmock_main Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libgtest_maind.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Performing install step for 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target gmock Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target gmock_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgmockd.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgmock_maind.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-function-mockers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-nice-strict.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-more-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-cardinalities.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-spec-builders.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom/gmock-generated-actions.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom/gmock-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/custom/gmock-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/gmock-internal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/gmock-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/internal/gmock-generated-internal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-more-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gmock/gmock-generated-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GMock/GMockTargets-debug.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgtestd.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/libgtest_maind.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-linked_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-param-util-generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/Install/lib/cmake/GTest/GTestTargets-debug.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/scripts/try-copy-license.cmake:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Completed 'GTest-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target GTest-Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Build step successful (dir: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/GTest) Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Cache saved: /root/.hunter/_Base/Cache/raw/2172cb254faa90b132c6922f91858b5c2b66cd3a.tar.bz2 Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_set_config_location.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:13 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_config_sha1.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_toolchain_sha1.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:10 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_set_config_location.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_apply_gate_settings.cmake:13 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_calculate_self.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_finalize.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_cache_run.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_load_from_cache.cmake:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:14 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_create_cache_meta_directory.cmake:5 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:4 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_lock_directory.cmake:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_make_directory.cmake:7 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_save_to_cache.cmake:8 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_download.cmake:18 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/projects/glog/hunter.cmake:9 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/cmake/modules/hunter_add_package.cmake:53 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:35 (hunter_add_package) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] GLOG_ROOT: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install (ver.: 0.3.5-p2) Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Building glog Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/cache.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:124 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:124 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Creating directories for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Performing download step (download, verify and extract) for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/root/.hunter/_Base/Download/glog/0.3.5-p2/3e95e5b/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/hunter-packages/glog/archive/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/root/.hunter/_Base/Download/glog/0.3.5-p2/3e95e5b/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/root/.hunter/_Base/Download/glog/0.3.5-p2/3e95e5b/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] No update step for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] No patch step for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Performing configure step for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/cache.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libunwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libunwind.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/syscall.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utsname.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syscall.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ucontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ucontext.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unwind.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_map Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_map - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_set Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_set - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/slist Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/slist - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_map - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_set Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_set - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_map - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_set Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_set - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned __int16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned __int16 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of u_int16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of u_int16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwrite Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwrite - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaltstack Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaltstack - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_DEPRECATED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_DEPRECATED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_UNNAMED_TYPE_TEMPLATE_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_UNNAMED_TYPE_TEMPLATE_ARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for get_static_proc_name in unwind Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for get_static_proc_name in unwind - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_DEFAULT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_DEFAULT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___BUILTIN_EXPECT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___BUILTIN_EXPECT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___SYNC_VAL_COMPARE_AND_SWAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___SYNC_VAL_COMPARE_AND_SWAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_RWLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_RWLOCK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___DECLSPEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___DECLSPEC - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_NO_NAMESPACE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_NO_NAMESPACE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_STD_NAMESPACE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_STD_NAMESPACE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_USING_OPERATOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_USING_OPERATOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NAMESPACES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NAMESPACES - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSVC_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSVC_TLS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX11_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX11_TLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CYGWIN_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CYGWIN_TLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (13.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Release-prefix/src/glog-Release-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Performing build step for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/glog.dir/src/demangle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/glog.dir/src/logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/glog.dir/src/raw_logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/glog.dir/src/symbolize.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/glog.dir/src/utilities.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/glog.dir/src/vlog_is_on.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/glog.dir/src/signalhandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/logging.cc:1158:8: warning: unknown attribute 'thread' ignored [-Wunknown-attributes] Step #6 - "compile-libfuzzer-introspector-x86_64": 1158 | static GLOG_THREAD_LOCAL_STORAGE bool thread_data_available = true; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Release-prefix/src/glog-Release-build/config.h:178:50: note: expanded from macro 'GLOG_THREAD_LOCAL_STORAGE' Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | #define GLOG_THREAD_LOCAL_STORAGE __attribute__((thread)) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/logging.cc:1159:8: warning: unknown attribute 'thread' ignored [-Wunknown-attributes] Step #6 - "compile-libfuzzer-introspector-x86_64": 1159 | static GLOG_THREAD_LOCAL_STORAGE LogMessage::LogMessageData thread_msg_data; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Release-prefix/src/glog-Release-build/config.h:178:50: note: expanded from macro 'GLOG_THREAD_LOCAL_STORAGE' Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | #define GLOG_THREAD_LOCAL_STORAGE __attribute__((thread)) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libglog.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target glog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Performing install step for 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target glog Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/libglog.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/raw_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/stl_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/vlog_is_on.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/log_severity.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-targets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-targets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/scripts/try-copy-license.cmake:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Completed 'glog-Release' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target glog-Release Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Creating directories for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Performing download step (download, verify and extract) for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/root/.hunter/_Base/Download/glog/0.3.5-p2/3e95e5b/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- File already exists and hash match (skip download): Step #6 - "compile-libfuzzer-introspector-x86_64": file='/root/.hunter/_Base/Download/glog/0.3.5-p2/3e95e5b/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": SHA1='3e95e5bcfb5c9d20c3391b72f831a285a3fc238f' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/root/.hunter/_Base/Download/glog/0.3.5-p2/3e95e5b/v0.3.5-p2.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] No update step for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] No patch step for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Performing configure step for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/cache.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libunwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libunwind.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/syscall.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utsname.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syscall.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ucontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ucontext.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unwind.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_map Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_map - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_set Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/hash_set - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/slist Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ext/slist - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_map - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_set Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include tr1/unordered_set - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_map - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_set Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unordered_set - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned __int16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned __int16 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of u_int16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of u_int16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwrite Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwrite - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaltstack Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaltstack - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_DEPRECATED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_DEPRECATED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_UNNAMED_TYPE_TEMPLATE_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_UNNAMED_TYPE_TEMPLATE_ARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for get_static_proc_name in unwind Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for get_static_proc_name in unwind - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_DEFAULT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_DEFAULT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTRIBUTE__VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___BUILTIN_EXPECT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___BUILTIN_EXPECT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___SYNC_VAL_COMPARE_AND_SWAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___SYNC_VAL_COMPARE_AND_SWAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_RWLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_RWLOCK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___DECLSPEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___DECLSPEC - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_NO_NAMESPACE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_NO_NAMESPACE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_STD_NAMESPACE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STL_STD_NAMESPACE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_USING_OPERATOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_USING_OPERATOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NAMESPACES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NAMESPACES - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSVC_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSVC_TLS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX11_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX11_TLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CYGWIN_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CYGWIN_TLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (13.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Debug-prefix/src/glog-Debug-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Performing build step for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/glog.dir/src/demangle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/glog.dir/src/logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/glog.dir/src/raw_logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/glog.dir/src/symbolize.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/glog.dir/src/utilities.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/glog.dir/src/vlog_is_on.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/glog.dir/src/signalhandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/logging.cc:1158:8: warning: unknown attribute 'thread' ignored [-Wunknown-attributes] Step #6 - "compile-libfuzzer-introspector-x86_64": 1158 | static GLOG_THREAD_LOCAL_STORAGE bool thread_data_available = true; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Debug-prefix/src/glog-Debug-build/config.h:178:50: note: expanded from macro 'GLOG_THREAD_LOCAL_STORAGE' Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | #define GLOG_THREAD_LOCAL_STORAGE __attribute__((thread)) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/logging.cc:1159:8: warning: unknown attribute 'thread' ignored [-Wunknown-attributes] Step #6 - "compile-libfuzzer-introspector-x86_64": 1159 | static GLOG_THREAD_LOCAL_STORAGE LogMessage::LogMessageData thread_msg_data; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Debug-prefix/src/glog-Debug-build/config.h:178:50: note: expanded from macro 'GLOG_THREAD_LOCAL_STORAGE' Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | #define GLOG_THREAD_LOCAL_STORAGE __attribute__((thread)) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libglogd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target glog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Performing install step for 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target glog Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/libglogd.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/raw_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/stl_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/vlog_is_on.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/include/glog/log_severity.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-targets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Install/lib/cmake/glog/glog-targets-debug.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/args.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /root/.hunter/_Base/Download/Hunter/0.21.19/5ead1e0/Unpacked/scripts/try-copy-license.cmake:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Completed 'glog-Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target glog-Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Build step successful (dir: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog) Step #6 - "compile-libfuzzer-introspector-x86_64": -- [hunter] Cache saved: /root/.hunter/_Base/Cache/raw/368a572fee52b6e2a1cc08da4ab3361239c81bb9.tar.bz2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading and extracting ICU4C... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (59.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/myanmar-tools/clients/cpp/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make all Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/myanmar-tools/clients/cpp -B/src/myanmar-tools/clients/cpp/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/myanmar-tools/clients/cpp/build/CMakeFiles /src/myanmar-tools/clients/cpp/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/build_model_inc.dir/build.make CMakeFiles/build_model_inc.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/myanmar-tools/clients/cpp/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build/CMakeFiles/build_model_inc.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/build_model_inc.dir/build.make CMakeFiles/build_model_inc.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/build_model_inc.dir/build_model_inc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -I/src/myanmar-tools/clients/cpp/myanmartools -I/src/myanmar-tools/clients/cpp/build -I/src/myanmar-tools/clients/cpp/build/_3rdParty/icu/source/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=gnu++11 -MD -MT CMakeFiles/build_model_inc.dir/build_model_inc.cpp.o -MF CMakeFiles/build_model_inc.dir/build_model_inc.cpp.o.d -o CMakeFiles/build_model_inc.dir/build_model_inc.cpp.o -c /src/myanmar-tools/clients/cpp/build_model_inc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX executable build_model_inc Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/build_model_inc.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -rdynamic CMakeFiles/build_model_inc.dir/build_model_inc.cpp.o -o build_model_inc -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Main function filename: /src/myanmar-tools/clients/cpp/build_model_inc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:40 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target build_model_inc Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools.dir/build.make CMakeFiles/myanmartools.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating zawgyi_model_data.inc Step #6 - "compile-libfuzzer-introspector-x86_64": ./build_model_inc /src/myanmar-tools/clients/cpp/resources/zawgyiUnicodeModel.dat zawgyi_model_data.inc Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/myanmar-tools/clients/cpp/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build/CMakeFiles/myanmartools.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools.dir/build.make CMakeFiles/myanmartools.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/myanmartools.dir/zawgyi_detector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -DGOOGLE_GLOG_DLL_DECL="" -Dmyanmartools_EXPORTS -I/src/myanmar-tools/clients/cpp/myanmartools -I/src/myanmar-tools/clients/cpp/build -I/src/myanmar-tools/clients/cpp/build/_3rdParty/icu/source/common -isystem /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=gnu++11 -fPIC -MD -MT CMakeFiles/myanmartools.dir/zawgyi_detector.cpp.o -MF CMakeFiles/myanmartools.dir/zawgyi_detector.cpp.o.d -o CMakeFiles/myanmartools.dir/zawgyi_detector.cpp.o -c /src/myanmar-tools/clients/cpp/zawgyi_detector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking CXX shared library libmyanmartools.so Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/myanmartools.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -shared -Wl,-soname,libmyanmartools.so -o libmyanmartools.so CMakeFiles/myanmartools.dir/zawgyi_detector.cpp.o /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/lib/libglogd.a -lunwind Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:42 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target myanmartools Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools_static.dir/build.make CMakeFiles/myanmartools_static.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/myanmar-tools/clients/cpp/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build/CMakeFiles/myanmartools_static.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools_static.dir/build.make CMakeFiles/myanmartools_static.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/myanmartools_static.dir/zawgyi_detector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -DGOOGLE_GLOG_DLL_DECL="" -I/src/myanmar-tools/clients/cpp/myanmartools -I/src/myanmar-tools/clients/cpp/build -I/src/myanmar-tools/clients/cpp/build/_3rdParty/icu/source/common -isystem /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=gnu++11 -MD -MT CMakeFiles/myanmartools_static.dir/zawgyi_detector.cpp.o -MF CMakeFiles/myanmartools_static.dir/zawgyi_detector.cpp.o.d -o CMakeFiles/myanmartools_static.dir/zawgyi_detector.cpp.o -c /src/myanmar-tools/clients/cpp/zawgyi_detector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX static library libmyanmartools_static.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/myanmartools_static.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/myanmartools_static.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libmyanmartools_static.a CMakeFiles/myanmartools_static.dir/zawgyi_detector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libmyanmartools_static.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target myanmartools_static Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools_test.dir/build.make CMakeFiles/myanmartools_test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/myanmar-tools/clients/cpp/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build/CMakeFiles/myanmartools_test.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools_test.dir/build.make CMakeFiles/myanmartools_test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/myanmartools_test.dir/zawgyi_detector_unittest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -DGOOGLE_GLOG_DLL_DECL="" -I/src/myanmar-tools/clients/cpp/myanmartools -I/src/myanmar-tools/clients/cpp/build -I/src/myanmar-tools/clients/cpp/build/_3rdParty/icu/source/common -isystem /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=gnu++11 -MD -MT CMakeFiles/myanmartools_test.dir/zawgyi_detector_unittest.cpp.o -MF CMakeFiles/myanmartools_test.dir/zawgyi_detector_unittest.cpp.o.d -o CMakeFiles/myanmartools_test.dir/zawgyi_detector_unittest.cpp.o -c /src/myanmar-tools/clients/cpp/zawgyi_detector_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable myanmartools_test Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/myanmartools_test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -rdynamic CMakeFiles/myanmartools_test.dir/zawgyi_detector_unittest.cpp.o -o myanmartools_test -Wl,-rpath,/src/myanmar-tools/clients/cpp/build libmyanmartools.so /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/lib/libgtest_maind.a /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/lib/libglogd.a -lunwind /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/lib/libgtestd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Main function filename: /src/myanmar-tools/clients/cpp/zawgyi_detector_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:45 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target myanmartools_test Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools_c_test.dir/build.make CMakeFiles/myanmartools_c_test.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/myanmar-tools/clients/cpp/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build /src/myanmar-tools/clients/cpp/build/CMakeFiles/myanmartools_c_test.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/myanmartools_c_test.dir/build.make CMakeFiles/myanmartools_c_test.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/myanmartools_c_test.dir/zawgyi_detector_unittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -DGOOGLE_GLOG_DLL_DECL="" -I/src/myanmar-tools/clients/cpp/myanmartools -I/src/myanmar-tools/clients/cpp/build -I/src/myanmar-tools/clients/cpp/build/_3rdParty/icu/source/common -isystem /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT CMakeFiles/myanmartools_c_test.dir/zawgyi_detector_unittest.c.o -MF CMakeFiles/myanmartools_c_test.dir/zawgyi_detector_unittest.c.o.d -o CMakeFiles/myanmartools_c_test.dir/zawgyi_detector_unittest.c.o -c /src/myanmar-tools/clients/cpp/zawgyi_detector_unittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable myanmartools_c_test Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/myanmartools_c_test.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -rdynamic CMakeFiles/myanmartools_c_test.dir/zawgyi_detector_unittest.c.o -o myanmartools_c_test -Wl,-rpath,/src/myanmar-tools/clients/cpp/build libmyanmartools.so /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/lib/libglogd.a -lunwind Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Main function filename: /src/myanmar-tools/clients/cpp/zawgyi_detector_unittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:48 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target myanmartools_c_test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/myanmar-tools/clients/cpp/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/myanmar-tools/clients/cpp/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../public -L. ../zawgyi_detector_fuzz_target.cpp -Wl,-Bstatic -lmyanmartools_static -lglog -lunwind -llzma -Wl,-Bdynamic -o /workspace/out/libfuzzer-introspector-x86_64/zawgyi_detector_fuzz_target -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Logging next yaml tile to /src/fuzzerLogFile-0-JhL4UKUr9V.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 122 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1899 B/2194 B 87%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 491 B/1546 B 32%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1558 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1063 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (634 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20322 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.5MB/s eta 0:00:01  |▊ | 20kB 26.7MB/s eta 0:00:01  |█▏ | 30kB 33.6MB/s eta 0:00:01  |█▌ | 40kB 38.5MB/s eta 0:00:01  |██ | 51kB 41.6MB/s eta 0:00:01  |██▎ | 61kB 45.2MB/s eta 0:00:01  |██▋ | 71kB 47.6MB/s eta 0:00:01  |███ | 81kB 49.2MB/s eta 0:00:01  |███▍ | 92kB 50.9MB/s eta 0:00:01  |███▉ | 102kB 52.6MB/s eta 0:00:01  |████▏ | 112kB 52.6MB/s eta 0:00:01  |████▌ | 122kB 52.6MB/s eta 0:00:01  |█████ | 133kB 52.6MB/s eta 0:00:01  |█████▎ | 143kB 52.6MB/s eta 0:00:01  |█████▊ | 153kB 52.6MB/s eta 0:00:01  |██████ | 163kB 52.6MB/s eta 0:00:01  |██████▌ | 174kB 52.6MB/s eta 0:00:01  |██████▉ | 184kB 52.6MB/s eta 0:00:01  |███████▏ | 194kB 52.6MB/s eta 0:00:01  |███████▋ | 204kB 52.6MB/s eta 0:00:01  |████████ | 215kB 52.6MB/s eta 0:00:01  |████████▍ | 225kB 52.6MB/s eta 0:00:01  |████████▊ | 235kB 52.6MB/s eta 0:00:01  |█████████ | 245kB 52.6MB/s eta 0:00:01  |█████████▌ | 256kB 52.6MB/s eta 0:00:01  |█████████▉ | 266kB 52.6MB/s eta 0:00:01  |██████████▎ | 276kB 52.6MB/s eta 0:00:01  |██████████▋ | 286kB 52.6MB/s eta 0:00:01  |███████████ | 296kB 52.6MB/s eta 0:00:01  |███████████▍ | 307kB 52.6MB/s eta 0:00:01  |███████████▊ | 317kB 52.6MB/s eta 0:00:01  |████████████▏ | 327kB 52.6MB/s eta 0:00:01  |████████████▌ | 337kB 52.6MB/s eta 0:00:01  |█████████████ | 348kB 52.6MB/s eta 0:00:01  |█████████████▎ | 358kB 52.6MB/s eta 0:00:01  |█████████████▋ | 368kB 52.6MB/s eta 0:00:01  |██████████████ | 378kB 52.6MB/s eta 0:00:01  |██████████████▍ | 389kB 52.6MB/s eta 0:00:01  |██████████████▉ | 399kB 52.6MB/s eta 0:00:01  |███████████████▏ | 409kB 52.6MB/s eta 0:00:01  |███████████████▋ | 419kB 52.6MB/s eta 0:00:01  |████████████████ | 430kB 52.6MB/s eta 0:00:01  |████████████████▎ | 440kB 52.6MB/s eta 0:00:01  |████████████████▊ | 450kB 52.6MB/s eta 0:00:01  |█████████████████ | 460kB 52.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.6MB/s eta 0:00:01  |███████████████████ | 512kB 52.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.6MB/s eta 0:00:01  |██████████████████████ | 593kB 52.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.6MB/s eta 0:00:01  |████████████████████████ | 645kB 52.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.8/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 30.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.2/5.1 MB 45.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.0 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.1 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 28.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 35.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.7 MB 153.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.5/4.7 MB 70.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 51.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 161.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 101.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 90.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 79.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.7/17.3 MB 79.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 79.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 78.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 60.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 160.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 20.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data' and '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.yaml' and '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.254 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.254 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zawgyi_detector_fuzz_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.254 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JhL4UKUr9V Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.511 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zawgyi_detector_fuzz_target', 'fuzzer_log_file': 'fuzzerLogFile-0-JhL4UKUr9V'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.512 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.739 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.740 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.299 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.490 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.491 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JhL4UKUr9V.data with fuzzerLogFile-0-JhL4UKUr9V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.491 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.491 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.504 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.517 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.517 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.519 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zawgyi_detector_fuzz_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.520 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zawgyi_detector_fuzz_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zawgyi_detector_fuzz_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 226| | // Special case: if there is no signal (both log probabilities are zero), Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.526 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.526 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.527 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.527 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.528 INFO fuzzer_profile - accummulate_profile: zawgyi_detector_fuzz_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.616 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.617 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.617 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.617 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.617 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.620 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.632 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.632 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.636 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/myanmar-tools/reports/20240522/linux -- zawgyi_detector_fuzz_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/myanmar-tools/reports-by-target/20240522/zawgyi_detector_fuzz_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.677 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.685 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.685 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.685 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.685 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.691 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.691 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.699 INFO html_report - create_all_function_table: Assembled a total of 334 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.699 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.727 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.729 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.730 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.730 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.730 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:14.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.458 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.743 INFO html_helpers - create_horisontal_calltree_image: Creating image zawgyi_detector_fuzz_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.004 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.004 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.007 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.007 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.007 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.116 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.117 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.117 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.117 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.233 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.234 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.234 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.351 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.352 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.352 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.469 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.470 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.470 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.576 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.587 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.587 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.587 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.743 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.744 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.744 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.860 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.861 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.861 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.978 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.979 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.979 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['google::ParseSpecialName(google::State*)', 'google::(anonymous namespace)::LogFileObject::Write(bool, long, char const*, int)', 'google::ErrnoLogMessage::~ErrnoLogMessage()', 'google::TruncateLogFile(char const*, long, long)', 'google::(anonymous namespace)::FailureSignalHandler(int, siginfo_t*, void*)', 'GMTGetZawgyiProbability', 'google::ParseTemplateArg(google::State*)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.989 INFO html_report - create_all_function_table: Assembled a total of 334 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.997 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.999 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.999 INFO engine_input - analysis_func: Generating input for zawgyi_detector_fuzz_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN20google_myanmar_tools14ZawgyiDetectorC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN20google_myanmar_tools14ZawgyiDetectorC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN20google_myanmar_tools24ZawgyiUnicodeMarkovModelC2EPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.001 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.006 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.006 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.006 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.010 INFO sinks_analyser - analysis_func: ['zawgyi_detector_fuzz_target.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.011 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.023 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.061 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.063 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.064 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.065 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.077 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.079 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.082 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.082 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.082 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.082 INFO annotated_cfg - analysis_func: Analysing: zawgyi_detector_fuzz_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.088 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/myanmar-tools/reports/20240522/linux -- zawgyi_detector_fuzz_target Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.150 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.850 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.262 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.262 INFO debug_info - create_friendly_debug_types: Have to create for 3057 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.319 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.457 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/myanmar-tools/clients/cpp/zawgyi_detector-impl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/myanmar-tools/clients/cpp/public/myanmartools.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/myanmar-tools/clients/cpp/zawgyi_detector.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 199 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/include/glog/logging.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/base/mutex.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Release-prefix/src/glog-Release-build/glog/logging.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/logging.cc ------- 152 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/utilities.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/utilities.cc ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/base/googleinit.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/stacktrace_x86_64-inl.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/vlog_is_on.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/signalhandler.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/symbolize.cc ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/demangle.cc ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/myanmar-tools/clients/cpp/zawgyi_detector_fuzz_target.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/utsname.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/syslog.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/raw_logging.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/unwind.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/raw_logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/utilities.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/vlog_is_on.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/signalhandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/symbolize.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.806 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/demangle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.811 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/base/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.811 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Build/glog-Release-prefix/src/glog-Release-build/glog/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.812 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.814 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/base/googleinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.814 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/stacktrace_x86_64-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.819 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/glog/log_severity.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.820 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.822 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.824 INFO debug_info - dump_debug_report: No such file: /root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Build/glog/Source/src/symbolize.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.843 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:18.843 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 0.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 0.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 0.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 0.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 0.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 777.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 777.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/284 files][ 777.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 777.0 B/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done / [1/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done / [1/284 files][ 4.7 KiB/ 15.5 MiB] 0% Done / [2/284 files][ 5.4 KiB/ 15.5 MiB] 0% Done / [3/284 files][ 5.4 KiB/ 15.5 MiB] 0% Done / [4/284 files][ 5.4 KiB/ 15.5 MiB] 0% Done / [5/284 files][ 5.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/284 files][ 11.1 KiB/ 15.5 MiB] 0% Done / [6/284 files][ 11.1 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/284 files][ 11.1 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/284 files][ 11.8 KiB/ 15.5 MiB] 0% Done / [6/284 files][ 11.8 KiB/ 15.5 MiB] 0% Done / [7/284 files][ 11.8 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/284 files][ 11.8 KiB/ 15.5 MiB] 0% Done / [8/284 files][ 13.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/284 files][ 13.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/284 files][ 13.5 KiB/ 15.5 MiB] 0% Done / [9/284 files][ 13.5 KiB/ 15.5 MiB] 0% Done / [10/284 files][ 14.2 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/284 files][ 17.0 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/284 files][ 17.8 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/284 files][ 17.8 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/284 files][ 17.8 KiB/ 15.5 MiB] 0% Done / [11/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JhL4UKUr9V.data [Content-Type=application/octet-stream]... Step #8: / [11/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done / [13/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [13/284 files][ 18.5 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/284 files][ 20.9 KiB/ 15.5 MiB] 0% Done / [14/284 files][ 20.9 KiB/ 15.5 MiB] 0% Done / [15/284 files][ 20.9 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/284 files][ 20.9 KiB/ 15.5 MiB] 0% Done / [16/284 files][ 20.9 KiB/ 15.5 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done - [17/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [17/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: - [17/284 files][ 42.4 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/284 files][ 43.2 KiB/ 15.5 MiB] 0% Done - [18/284 files][ 43.2 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/284 files][ 44.0 KiB/ 15.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/284 files][ 44.0 KiB/ 15.5 MiB] 0% Done - [19/284 files][ 52.3 KiB/ 15.5 MiB] 0% Done - [20/284 files][ 52.3 KiB/ 15.5 MiB] 0% Done - [21/284 files][ 1.1 MiB/ 15.5 MiB] 6% Done - [22/284 files][ 1.4 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/284 files][ 1.4 MiB/ 15.5 MiB] 9% Done - [22/284 files][ 1.4 MiB/ 15.5 MiB] 9% Done - [22/284 files][ 1.4 MiB/ 15.5 MiB] 9% Done - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [24/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [25/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: - [25/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [25/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [27/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [27/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [27/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [28/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [29/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [30/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [30/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done - [31/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/284 files][ 1.5 MiB/ 15.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/284 files][ 2.2 MiB/ 15.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/284 files][ 3.0 MiB/ 15.5 MiB] 19% Done - [32/284 files][ 3.3 MiB/ 15.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zawgyi_detector_fuzz_target_colormap.png [Content-Type=image/png]... Step #8: - [32/284 files][ 3.5 MiB/ 15.5 MiB] 22% Done - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/284 files][ 4.9 MiB/ 15.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [34/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [35/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [36/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [37/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zawgyi_detector_fuzz_target.covreport [Content-Type=application/octet-stream]... Step #8: - [39/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [40/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [40/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [40/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [41/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done - [42/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/284 files][ 5.1 MiB/ 15.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [43/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done - [43/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done - [45/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [45/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done - [46/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done - [46/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done - [47/284 files][ 5.1 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [48/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [49/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [49/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [49/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [50/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [52/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done - [53/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [53/284 files][ 5.2 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [53/284 files][ 5.3 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.3 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.3 MiB/ 15.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [54/284 files][ 5.5 MiB/ 15.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.5 MiB/ 15.5 MiB] 35% Done - [54/284 files][ 5.5 MiB/ 15.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JhL4UKUr9V.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [54/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [55/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [55/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done - [55/284 files][ 5.9 MiB/ 15.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: - [55/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [55/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [55/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [55/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [56/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: - [56/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [56/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: - [56/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/elf.h [Content-Type=text/x-chdr]... Step #8: - [56/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [56/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [57/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [58/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [58/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [58/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: - [59/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [60/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [60/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [61/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [62/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [63/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [64/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [65/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [66/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [67/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [68/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done - [69/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [69/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ \ [70/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: \ [70/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [71/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [72/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/syslog.h [Content-Type=text/x-chdr]... Step #8: \ [72/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [72/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: \ [72/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [73/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [74/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [74/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [74/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [75/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [76/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [77/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [77/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [77/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [78/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [79/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done \ [80/284 files][ 5.9 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: \ [80/284 files][ 6.0 MiB/ 15.5 MiB] 38% Done \ [80/284 files][ 6.0 MiB/ 15.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [80/284 files][ 6.5 MiB/ 15.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [80/284 files][ 6.8 MiB/ 15.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [80/284 files][ 7.1 MiB/ 15.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [80/284 files][ 7.6 MiB/ 15.5 MiB] 48% Done \ [80/284 files][ 7.6 MiB/ 15.5 MiB] 48% Done \ [81/284 files][ 7.6 MiB/ 15.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [81/284 files][ 7.6 MiB/ 15.5 MiB] 48% Done \ [82/284 files][ 7.6 MiB/ 15.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [82/284 files][ 7.6 MiB/ 15.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done \ [82/284 files][ 7.8 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [82/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [83/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [84/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [85/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [86/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [87/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [88/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [88/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [88/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [89/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [89/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [90/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [90/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [90/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [91/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [92/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [93/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [94/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [95/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [96/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [97/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [97/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [98/284 files][ 7.9 MiB/ 15.5 MiB] 50% Done \ [99/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [100/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [100/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [101/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [102/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [103/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [104/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [105/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [106/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [107/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [108/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [109/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [110/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [111/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done \ [112/284 files][ 7.9 MiB/ 15.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [113/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done \ [114/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done \ [115/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done \ [115/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: \ [116/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done \ [117/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done \ [118/284 files][ 8.8 MiB/ 15.5 MiB] 56% Done \ [119/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [119/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [120/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [121/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [122/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [123/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [124/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [125/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [125/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [126/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [127/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [128/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [129/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [130/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [131/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [132/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [133/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [134/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [135/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done \ [136/284 files][ 8.9 MiB/ 15.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: \ [136/284 files][ 9.2 MiB/ 15.5 MiB] 59% Done \ [137/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [138/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [139/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [140/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [141/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [142/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [143/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [143/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [143/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [144/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [145/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [146/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [146/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [147/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [148/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [148/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [148/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [148/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [149/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done \ [149/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [149/284 files][ 9.4 MiB/ 15.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [150/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done \ [150/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: \ [150/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [150/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done \ [151/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done \ [152/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done \ [153/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done \ [154/284 files][ 9.5 MiB/ 15.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [154/284 files][ 10.3 MiB/ 15.5 MiB] 66% Done \ [155/284 files][ 10.8 MiB/ 15.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: \ [156/284 files][ 11.0 MiB/ 15.5 MiB] 71% Done \ [157/284 files][ 11.1 MiB/ 15.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [158/284 files][ 11.1 MiB/ 15.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]... Step #8: \ [158/284 files][ 11.1 MiB/ 15.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [158/284 files][ 11.1 MiB/ 15.5 MiB] 71% Done \ [158/284 files][ 11.3 MiB/ 15.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [159/284 files][ 11.3 MiB/ 15.5 MiB] 72% Done \ [160/284 files][ 11.3 MiB/ 15.5 MiB] 72% Done \ [161/284 files][ 11.4 MiB/ 15.5 MiB] 73% Done \ [161/284 files][ 11.4 MiB/ 15.5 MiB] 73% Done \ [162/284 files][ 11.4 MiB/ 15.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: \ [162/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [163/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [163/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [164/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [165/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [165/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [165/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [165/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [165/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [166/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [166/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done \ [167/284 files][ 11.6 MiB/ 15.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [167/284 files][ 11.7 MiB/ 15.5 MiB] 75% Done \ [168/284 files][ 11.7 MiB/ 15.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [169/284 files][ 11.7 MiB/ 15.5 MiB] 75% Done \ [169/284 files][ 11.7 MiB/ 15.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [169/284 files][ 11.7 MiB/ 15.5 MiB] 75% Done \ [170/284 files][ 11.7 MiB/ 15.5 MiB] 75% Done \ [171/284 files][ 11.8 MiB/ 15.5 MiB] 76% Done \ [172/284 files][ 11.8 MiB/ 15.5 MiB] 76% Done | | [173/284 files][ 11.8 MiB/ 15.5 MiB] 76% Done | [174/284 files][ 11.8 MiB/ 15.5 MiB] 76% Done | [175/284 files][ 11.9 MiB/ 15.5 MiB] 76% Done | [176/284 files][ 11.9 MiB/ 15.5 MiB] 76% Done | [177/284 files][ 11.9 MiB/ 15.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [178/284 files][ 11.9 MiB/ 15.5 MiB] 76% Done | [179/284 files][ 11.9 MiB/ 15.5 MiB] 76% Done | [179/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done | [180/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done | [181/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done | [182/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done | [183/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done | [184/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done | [185/284 files][ 12.0 MiB/ 15.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [185/284 files][ 12.3 MiB/ 15.5 MiB] 79% Done | [186/284 files][ 12.5 MiB/ 15.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [187/284 files][ 12.8 MiB/ 15.5 MiB] 82% Done | [187/284 files][ 12.8 MiB/ 15.5 MiB] 82% Done | [188/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [189/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [189/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [190/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [191/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [192/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [193/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [193/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [194/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [195/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [196/284 files][ 13.4 MiB/ 15.5 MiB] 86% Done | [197/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [198/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [199/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [200/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [201/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [202/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [203/284 files][ 14.2 MiB/ 15.5 MiB] 91% Done | [204/284 files][ 14.4 MiB/ 15.5 MiB] 92% Done | [205/284 files][ 14.4 MiB/ 15.5 MiB] 92% Done | [206/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [207/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [208/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [209/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [210/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [211/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [211/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [212/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [213/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [213/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [214/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [214/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [215/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [215/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [215/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [216/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [216/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [217/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [218/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [218/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [219/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [220/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [221/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [221/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [222/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: | [222/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [223/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [223/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [224/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [225/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [226/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [226/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [226/284 files][ 14.8 MiB/ 15.5 MiB] 95% Done | [227/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done | [228/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [229/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done | [230/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done | [230/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done | [231/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: | [231/284 files][ 14.9 MiB/ 15.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [231/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done | [232/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done | [233/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 14.9 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [233/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [233/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [234/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: | [234/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [235/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [236/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [236/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [237/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [238/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/unwind.h [Content-Type=text/x-chdr]... Step #8: | [238/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [239/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [240/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [241/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [241/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [242/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [242/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/root/.hunter/_Base/5ead1e0/d112797/ead1bc1/Install/include/glog/logging.h [Content-Type=text/x-chdr]... Step #8: | [242/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [243/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/myanmar-tools/clients/cpp/zawgyi_detector-impl.h [Content-Type=text/x-chdr]... Step #8: | [243/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [244/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done | [245/284 files][ 15.0 MiB/ 15.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/myanmar-tools/clients/cpp/zawgyi_detector_fuzz_target.cpp [Content-Type=text/x-c++src]... Step #8: | [245/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [246/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [247/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [248/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [249/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/myanmar-tools/clients/cpp/zawgyi_detector.cpp [Content-Type=text/x-c++src]... Step #8: | [250/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [250/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [251/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/myanmar-tools/clients/cpp/public/myanmartools.h [Content-Type=text/x-chdr]... Step #8: | [251/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [252/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [253/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [254/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [255/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [256/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [257/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [258/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [259/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [260/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [261/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [262/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [263/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [264/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [265/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [266/284 files][ 15.4 MiB/ 15.5 MiB] 99% Done | [267/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [268/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [269/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [270/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [271/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [272/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [273/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [274/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [275/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [276/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [277/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done | [278/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done / / [279/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done / [280/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done / [281/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done / [282/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done / [283/284 files][ 15.5 MiB/ 15.5 MiB] 99% Done / [284/284 files][ 15.5 MiB/ 15.5 MiB] 100% Done Step #8: Operation completed over 284 objects/15.5 MiB. Finished Step #8 PUSH DONE