starting build "ab0dcb58-f7db-4206-b7fd-d21bbbeef47b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: 13e3034c244d: Waiting Step #0: 367f9bb09834: Waiting Step #0: a70462462a24: Pulling fs layer Step #0: 8632b0bd8e7d: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 3c2efcf61031: Waiting Step #0: 5368468cae7f: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: a70462462a24: Waiting Step #0: b7e426295cd7: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ninja/textcov_reports/20240907/fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/108.1 KiB] 0% Done / [1/1 files][108.1 KiB/108.1 KiB] 100% Done Step #1: Operation completed over 1 objects/108.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 112 Step #2: -rw-r--r-- 1 root root 110721 Sep 7 10:09 fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 652e81a6c3ce: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 00901539164e: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 6ef14a282d78: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: f0b30797ba63: Waiting Step #4: c255474facb8: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 88ea93146e84: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 4ea8cc67e5b1: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 1593bc33732e: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: fac862d0d976: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 390d9580ed9e: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 8a5f772dc665: Waiting Step #4: dcd9de8bf193: Waiting Step #4: a682fa05afee: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in 471301a9700e Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2511 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8427 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 471301a9700e Step #4: ---> 2589a57e7fe8 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/ninja-build/ninja Step #4: ---> Running in 60359b974a7b Step #4: Cloning into 'ninja'... Step #4: Removing intermediate container 60359b974a7b Step #4: ---> 1f20aca95536 Step #4: Step 4/6 : WORKDIR ninja Step #4: ---> Running in 901fb99e0e73 Step #4: Removing intermediate container 901fb99e0e73 Step #4: ---> e890516f0ae5 Step #4: Step 5/6 : RUN mv $SRC/ninja/misc/oss-fuzz/build.sh $SRC/ Step #4: ---> Running in 2f8eed7fe82e Step #4: Removing intermediate container 2f8eed7fe82e Step #4: ---> 9239372adf6a Step #4: Step 6/6 : RUN mv $SRC/ninja/misc/oss-fuzz/sample_ninja_build $SRC/ Step #4: ---> Running in e3710c5d5551 Step #4: Removing intermediate container e3710c5d5551 Step #4: ---> 44ec7742f4ec Step #4: Successfully built 44ec7742f4ec Step #4: Successfully tagged gcr.io/oss-fuzz/ninja:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ninja Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filetukOzP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ninja/.git Step #5 - "srcmap": + GIT_DIR=/src/ninja Step #5 - "srcmap": + cd /src/ninja Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ninja-build/ninja Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b2ae865439b66382d4ec8b5402cb99598b43ed4c Step #5 - "srcmap": + jq_inplace /tmp/filetukOzP '."/src/ninja" = { type: "git", url: "https://github.com/ninja-build/ninja", rev: "b2ae865439b66382d4ec8b5402cb99598b43ed4c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file88U1c9 Step #5 - "srcmap": + cat /tmp/filetukOzP Step #5 - "srcmap": + jq '."/src/ninja" = { type: "git", url: "https://github.com/ninja-build/ninja", rev: "b2ae865439b66382d4ec8b5402cb99598b43ed4c" }' Step #5 - "srcmap": + mv /tmp/file88U1c9 /tmp/filetukOzP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filetukOzP Step #5 - "srcmap": + rm /tmp/filetukOzP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ninja": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ninja-build/ninja", Step #5 - "srcmap": "rev": "b2ae865439b66382d4ec8b5402cb99598b43ed4c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -Bbuild-cmake -H. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- IPO / LTO enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_no_deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_no_deprecated - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ppoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ppoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:82 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": re2c 2 or later was not found; changes to src/*.in.cc will not affect your Step #6 - "compile-libfuzzer-introspector-x86_64": build. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/ninja/build-cmake Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build-cmake Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/libninja-re2c.dir/src/depfile_parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/libninja-re2c.dir/src/lexer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Built target libninja-re2c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/libninja.dir/src/build_log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/libninja.dir/src/build.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/libninja.dir/src/clean.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/libninja.dir/src/clparser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/libninja.dir/src/dyndep.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/libninja.dir/src/dyndep_parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/libninja.dir/src/debug_flags.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/libninja.dir/src/deps_log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/libninja.dir/src/disk_interface.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/libninja.dir/src/edit_distance.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/libninja.dir/src/elide_middle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/libninja.dir/src/eval_env.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/libninja.dir/src/graph.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/libninja.dir/src/graphviz.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/libninja.dir/src/json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/libninja.dir/src/line_printer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/libninja.dir/src/manifest_parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/libninja.dir/src/metrics.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/libninja.dir/src/missing_deps.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/libninja.dir/src/parser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/libninja.dir/src/state.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/libninja.dir/src/status_printer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/libninja.dir/src/string_piece_util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/libninja.dir/src/util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/libninja.dir/src/version.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/libninja.dir/src/subprocess-posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target libninja Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating build/browse_py.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/ninja.dir/src/ninja.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/ninja.dir/src/browse.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking CXX executable ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Main function filename: /src/ninja/src/ninja.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:36 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking CXX static library ../../../lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/ninja_test.dir/src/build_log_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/ninja_test.dir/src/build_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/ninja_test.dir/src/clean_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/ninja_test.dir/src/clparser_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/ninja_test.dir/src/depfile_parser_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/ninja_test.dir/src/deps_log_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/ninja_test.dir/src/disk_interface_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/ninja_test.dir/src/dyndep_parser_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/ninja_test.dir/src/edit_distance_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/ninja_test.dir/src/elide_middle_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/ninja_test.dir/src/explanations_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/ninja_test.dir/src/graph_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object CMakeFiles/ninja_test.dir/src/json_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/ninja_test.dir/src/lexer_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object CMakeFiles/ninja_test.dir/src/manifest_parser_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object CMakeFiles/ninja_test.dir/src/missing_deps_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/ninja_test.dir/src/ninja_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/ninja_test.dir/src/state_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/ninja_test.dir/src/string_piece_util_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/ninja_test.dir/src/subprocess_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/ninja_test.dir/src/test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/ninja_test.dir/src/util_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable ninja_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function filename: /src/ninja/src/ninja_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:38 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target ninja_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/build_log_perftest.dir/src/build_log_perftest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable build_log_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function filename: /src/ninja/src/build_log_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:00 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target build_log_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/canon_perftest.dir/src/canon_perftest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable canon_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/ninja/src/canon_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target canon_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/clparser_perftest.dir/src/clparser_perftest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable clparser_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Main function filename: /src/ninja/src/clparser_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:12 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target clparser_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/depfile_parser_perftest.dir/src/depfile_parser_perftest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable depfile_parser_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Main function filename: /src/ninja/src/depfile_parser_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:18 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target depfile_parser_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/elide_middle_perftest.dir/src/elide_middle_perftest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable elide_middle_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Main function filename: /src/ninja/src/elide_middle_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:24 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target elide_middle_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/hash_collision_bench.dir/src/hash_collision_bench.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable hash_collision_bench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Main function filename: /src/ninja/src/hash_collision_bench.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:31 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target hash_collision_bench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/manifest_parser_perftest.dir/src/manifest_parser_perftest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable manifest_parser_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Main function filename: /src/ninja/src/manifest_parser_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:37 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target manifest_parser_perftest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object _deps/googletest-build/googlemock/CMakeFiles/gmock.dir/src/gmock-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX static library ../../../lib/libgmock.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target gmock Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object _deps/googletest-build/googlemock/CMakeFiles/gmock_main.dir/src/gmock_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX static library ../../../lib/libgmock_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target gmock_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library ../../../lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ninja/misc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fdiagnostics-color -I/src/ninja/src -o fuzzer.o -c manifest_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + find .. -name '*.o' -exec ar rcs fuzz_lib.a '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer fuzz_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Logging next yaml tile to /src/fuzzerLogFile-0-zUsCPUFTJS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzzer_seed_corpus.zip /src/sample_ninja_build Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/sample_ninja_build (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 37% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1056 B/1546 B 68%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 270 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (621 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 22.5MB/s eta 0:00:01  |▌ | 20kB 30.9MB/s eta 0:00:01  |▉ | 30kB 38.6MB/s eta 0:00:01  |█ | 40kB 43.4MB/s eta 0:00:01  |█▎ | 51kB 47.1MB/s eta 0:00:01  |█▋ | 61kB 50.2MB/s eta 0:00:01  |█▉ | 71kB 52.1MB/s eta 0:00:01  |██ | 81kB 54.7MB/s eta 0:00:01  |██▍ | 92kB 56.6MB/s eta 0:00:01  |██▋ | 102kB 58.0MB/s eta 0:00:01  |██▉ | 112kB 58.0MB/s eta 0:00:01  |███▏ | 122kB 58.0MB/s eta 0:00:01  |███▍ | 133kB 58.0MB/s eta 0:00:01  |███▋ | 143kB 58.0MB/s eta 0:00:01  |████ | 153kB 58.0MB/s eta 0:00:01  |████▏ | 163kB 58.0MB/s eta 0:00:01  |████▍ | 174kB 58.0MB/s eta 0:00:01  |████▊ | 184kB 58.0MB/s eta 0:00:01  |█████ | 194kB 58.0MB/s eta 0:00:01  |█████▏ | 204kB 58.0MB/s eta 0:00:01  |█████▌ | 215kB 58.0MB/s eta 0:00:01  |█████▊ | 225kB 58.0MB/s eta 0:00:01  |██████ | 235kB 58.0MB/s eta 0:00:01  |██████▎ | 245kB 58.0MB/s eta 0:00:01  |██████▌ | 256kB 58.0MB/s eta 0:00:01  |██████▊ | 266kB 58.0MB/s eta 0:00:01  |███████ | 276kB 58.0MB/s eta 0:00:01  |███████▎ | 286kB 58.0MB/s eta 0:00:01  |███████▌ | 296kB 58.0MB/s eta 0:00:01  |███████▉ | 307kB 58.0MB/s eta 0:00:01  |████████ | 317kB 58.0MB/s eta 0:00:01  |████████▎ | 327kB 58.0MB/s eta 0:00:01  |████████▋ | 337kB 58.0MB/s eta 0:00:01  |████████▉ | 348kB 58.0MB/s eta 0:00:01  |█████████ | 358kB 58.0MB/s eta 0:00:01  |█████████▍ | 368kB 58.0MB/s eta 0:00:01  |█████████▋ | 378kB 58.0MB/s eta 0:00:01  |█████████▉ | 389kB 58.0MB/s eta 0:00:01  |██████████▏ | 399kB 58.0MB/s eta 0:00:01  |██████████▍ | 409kB 58.0MB/s eta 0:00:01  |██████████▋ | 419kB 58.0MB/s eta 0:00:01  |███████████ | 430kB 58.0MB/s eta 0:00:01  |███████████▏ | 440kB 58.0MB/s eta 0:00:01  |███████████▍ | 450kB 58.0MB/s eta 0:00:01  |███████████▊ | 460kB 58.0MB/s eta 0:00:01  |████████████ | 471kB 58.0MB/s eta 0:00:01  |████████████▏ | 481kB 58.0MB/s eta 0:00:01  |████████████▌ | 491kB 58.0MB/s eta 0:00:01  |████████████▊ | 501kB 58.0MB/s eta 0:00:01  |█████████████ | 512kB 58.0MB/s eta 0:00:01  |█████████████▎ | 522kB 58.0MB/s eta 0:00:01  |█████████████▌ | 532kB 58.0MB/s eta 0:00:01  |█████████████▊ | 542kB 58.0MB/s eta 0:00:01  |██████████████ | 552kB 58.0MB/s eta 0:00:01  |██████████████▎ | 563kB 58.0MB/s eta 0:00:01  |██████████████▌ | 573kB 58.0MB/s eta 0:00:01  |██████████████▉ | 583kB 58.0MB/s eta 0:00:01  |███████████████ | 593kB 58.0MB/s eta 0:00:01  |███████████████▎ | 604kB 58.0MB/s eta 0:00:01  |███████████████▋ | 614kB 58.0MB/s eta 0:00:01  |███████████████▉ | 624kB 58.0MB/s eta 0:00:01  |████████████████ | 634kB 58.0MB/s eta 0:00:01  |████████████████▍ | 645kB 58.0MB/s eta 0:00:01  |████████████████▋ | 655kB 58.0MB/s eta 0:00:01  |████████████████▉ | 665kB 58.0MB/s eta 0:00:01  |█████████████████▏ | 675kB 58.0MB/s eta 0:00:01  |█████████████████▍ | 686kB 58.0MB/s eta 0:00:01  |█████████████████▋ | 696kB 58.0MB/s eta 0:00:01  |██████████████████ | 706kB 58.0MB/s eta 0:00:01  |██████████████████▏ | 716kB 58.0MB/s eta 0:00:01  |██████████████████▍ | 727kB 58.0MB/s eta 0:00:01  |██████████████████▊ | 737kB 58.0MB/s eta 0:00:01  |███████████████████ | 747kB 58.0MB/s eta 0:00:01  |███████████████████▏ | 757kB 58.0MB/s eta 0:00:01  |███████████████████▌ | 768kB 58.0MB/s eta 0:00:01  |███████████████████▊ | 778kB 58.0MB/s eta 0:00:01  |████████████████████ | 788kB 58.0MB/s eta 0:00:01  |████████████████████▎ | 798kB 58.0MB/s eta 0:00:01  |████████████████████▌ | 808kB 58.0MB/s eta 0:00:01  |████████████████████▊ | 819kB 58.0MB/s eta 0:00:01  |█████████████████████ | 829kB 58.0MB/s eta 0:00:01  |█████████████████████▎ | 839kB 58.0MB/s eta 0:00:01  |█████████████████████▌ | 849kB 58.0MB/s eta 0:00:01  |█████████████████████▉ | 860kB 58.0MB/s eta 0:00:01  |██████████████████████ | 870kB 58.0MB/s eta 0:00:01  |██████████████████████▎ | 880kB 58.0MB/s eta 0:00:01  |██████████████████████▋ | 890kB 58.0MB/s eta 0:00:01  |██████████████████████▉ | 901kB 58.0MB/s eta 0:00:01  |███████████████████████ | 911kB 58.0MB/s eta 0:00:01  |███████████████████████▍ | 921kB 58.0MB/s eta 0:00:01  |███████████████████████▋ | 931kB 58.0MB/s eta 0:00:01  |███████████████████████▉ | 942kB 58.0MB/s eta 0:00:01  |████████████████████████▏ | 952kB 58.0MB/s eta 0:00:01  |████████████████████████▍ | 962kB 58.0MB/s eta 0:00:01  |████████████████████████▋ | 972kB 58.0MB/s eta 0:00:01  |█████████████████████████ | 983kB 58.0MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 58.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 58.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 58.0MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 58.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 58.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 58.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 58.0MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 58.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 58.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 58.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 58.0MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 58.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 58.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 58.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 58.0MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 58.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 58.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 58.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 58.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 58.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 58.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 58.0MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 58.0MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 58.0MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 58.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 58.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 58.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 58.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 9.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.4/9.2 MB 57.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 26.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 80.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 94.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 67.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data' and '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.yaml' and '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.462 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.462 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.462 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.731 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zUsCPUFTJS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.732 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zUsCPUFTJS'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.733 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.959 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.960 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.740 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.148 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zUsCPUFTJS.data with fuzzerLogFile-0-zUsCPUFTJS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.149 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.149 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.161 INFO fuzzer_profile - accummulate_profile: fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.169 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.169 INFO fuzzer_profile - accummulate_profile: fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.170 INFO fuzzer_profile - accummulate_profile: fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.171 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.199 INFO fuzzer_profile - accummulate_profile: fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.200 INFO fuzzer_profile - accummulate_profile: fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.200 INFO fuzzer_profile - accummulate_profile: fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.200 INFO fuzzer_profile - accummulate_profile: fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.201 INFO fuzzer_profile - accummulate_profile: fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.326 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.326 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.326 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.326 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.327 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.328 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.334 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.334 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.342 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ninja/reports/20240907/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ninja/reports-by-target/20240907/fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.407 INFO analysis - overlay_calltree_with_coverage: [+] found 29 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.414 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.415 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.415 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.415 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.420 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.421 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.429 INFO html_report - create_all_function_table: Assembled a total of 287 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.429 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.455 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.456 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 63 -- : 63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.456 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.456 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:38.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.083 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.368 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.369 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (43 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.429 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.429 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.576 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.579 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.579 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.579 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.736 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.736 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.736 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.855 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.860 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.861 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.861 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.979 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.983 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.984 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:39.984 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.110 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.235 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.236 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.236 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.401 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.402 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.402 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.527 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.527 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.527 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.646 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.646 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.776 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.776 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.776 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.895 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.895 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.900 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.900 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.900 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ManifestParser::Parse(std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator >*)', 'DependencyScan::RecomputeNodeDirty(Node*, std::__1::vector >*, std::__1::vector >*, std::__1::basic_string, std::__1::allocator >*)', 'DyndepParser::Parse(std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator >*)', 'DepsLog::Recompact(std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator >*)', 'ParseMountInfo(std::__1::map, std::__1::allocator >, CGroupSubSys, std::__1::less, std::__1::allocator > >, std::__1::allocator, std::__1::allocator > const, CGroupSubSys> > >&)', 'BuildLog::Restat(StringPiece, DiskInterface const&, int, char**, std::__1::basic_string, std::__1::allocator >*)', 'BuildLog::OpenForWrite(std::__1::basic_string, std::__1::allocator > const&, BuildLogUser const&, std::__1::basic_string, std::__1::allocator >*)', 'DiskInterface::MakeDirs(std::__1::basic_string, std::__1::allocator > const&)', 'ParseSelfCGroup()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.911 INFO html_report - create_all_function_table: Assembled a total of 287 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.917 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.920 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.920 INFO engine_input - analysis_func: Generating input for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Parser4LoadERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEPS6_P5Lexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Parser4LoadERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEPS6_P5Lexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.921 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.922 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.922 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.927 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.927 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.928 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.928 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.928 INFO annotated_cfg - analysis_func: Analysing: fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ninja/reports/20240907/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:40.965 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.232 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:45.303 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.257 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.257 INFO debug_info - create_friendly_debug_types: Have to create for 14684 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.286 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.305 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.324 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.343 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:47.363 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:48.026 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 204 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/eval_env.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/string_piece.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/state.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/graph.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/disk_interface.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/parser.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/hash_map.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/lexer.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/parser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/disk_interface.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/lexer.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/metrics.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/util.cc ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/graph.cc ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/deps_log.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/depfile_parser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/explanations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/deps_log.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/build_log.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/build_log.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/depfile_parser.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/dyndep.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/manifest_parser.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/misc/manifest_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/eval_env.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/state.cc ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/queue ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/manifest_parser.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/edit_distance.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/metrics.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each_segment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/string_piece_util.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/string_piece_util.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/version.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/dyndep_parser.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/dyndep.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ninja/src/dyndep_parser.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.561 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.561 INFO analysis - extract_test_information: /src/ninja/src/build_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.562 INFO analysis - extract_test_information: /src/ninja/src/depfile_parser_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.562 INFO analysis - extract_test_information: /src/ninja/src/missing_deps_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.562 INFO analysis - extract_test_information: /src/ninja/src/disk_interface_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.562 INFO analysis - extract_test_information: /src/ninja/src/depfile_parser_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.563 INFO analysis - extract_test_information: /src/ninja/src/status_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.563 INFO analysis - extract_test_information: /src/ninja/src/graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.563 INFO analysis - extract_test_information: /src/ninja/src/elide_middle_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.563 INFO analysis - extract_test_information: /src/ninja/src/manifest_parser_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.563 INFO analysis - extract_test_information: /src/ninja/src/includes_normalize_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.564 INFO analysis - extract_test_information: /src/ninja/src/clparser_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.564 INFO analysis - extract_test_information: /src/ninja/src/state_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.564 INFO analysis - extract_test_information: /src/ninja/src/elide_middle_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.564 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.564 INFO analysis - extract_test_information: /src/ninja/src/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.565 INFO analysis - extract_test_information: /src/ninja/src/dyndep_parser_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.565 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.565 INFO analysis - extract_test_information: /src/ninja/src/lexer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.565 INFO analysis - extract_test_information: /src/ninja/src/canon_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.565 INFO analysis - extract_test_information: /src/ninja/src/ninja_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.566 INFO analysis - extract_test_information: /src/ninja/src/msvc_helper_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.566 INFO analysis - extract_test_information: /src/ninja/src/manifest_parser_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.566 INFO analysis - extract_test_information: /src/ninja/src/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.566 INFO analysis - extract_test_information: /src/ninja/src/build_log_perftest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.566 INFO analysis - extract_test_information: /src/ninja/src/json_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.567 INFO analysis - extract_test_information: /src/ninja/src/deps_log_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.567 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.567 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.567 INFO analysis - extract_test_information: /src/ninja/src/build_log_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.568 INFO analysis - extract_test_information: /src/ninja/src/edit_distance_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.568 INFO analysis - extract_test_information: /src/ninja/src/clparser_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.568 INFO analysis - extract_test_information: /src/ninja/src/explanations_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.568 INFO analysis - extract_test_information: /src/ninja/src/clean_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.568 INFO analysis - extract_test_information: /src/ninja/src/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.569 INFO analysis - extract_test_information: /src/ninja/src/string_piece_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.569 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.744 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.747 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.791 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.792 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/152.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/250 files][ 4.9 MiB/152.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/250 files][ 8.8 MiB/152.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 10.0 MiB/152.8 MiB] 6% Done / [1/250 files][ 10.0 MiB/152.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/250 files][ 10.3 MiB/152.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 10.6 MiB/152.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 11.1 MiB/152.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/250 files][ 11.8 MiB/152.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 12.1 MiB/152.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/250 files][ 12.6 MiB/152.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUsCPUFTJS.data [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 13.1 MiB/152.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 13.6 MiB/152.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 13.9 MiB/152.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 14.2 MiB/152.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [1/250 files][ 15.5 MiB/152.8 MiB] 10% Done / [2/250 files][ 16.2 MiB/152.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/250 files][ 16.5 MiB/152.8 MiB] 10% Done / [3/250 files][ 19.3 MiB/152.8 MiB] 12% Done / [4/250 files][ 19.4 MiB/152.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 20.9 MiB/152.8 MiB] 13% Done / [4/250 files][ 21.2 MiB/152.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 22.2 MiB/152.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 23.0 MiB/152.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUsCPUFTJS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 23.5 MiB/152.8 MiB] 15% Done / [4/250 files][ 23.8 MiB/152.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 24.5 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 24.5 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [4/250 files][ 24.5 MiB/152.8 MiB] 16% Done / [4/250 files][ 24.5 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [4/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [4/250 files][ 24.6 MiB/152.8 MiB] 16% Done / [5/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [5/250 files][ 24.6 MiB/152.8 MiB] 16% Done / [6/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [6/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/250 files][ 24.6 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/250 files][ 24.7 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/parser.h [Content-Type=text/x-chdr]... Step #8: / [6/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/metrics.cc [Content-Type=text/x-c++src]... Step #8: / [6/250 files][ 25.2 MiB/152.8 MiB] 16% Done / [7/250 files][ 25.2 MiB/152.8 MiB] 16% Done / [8/250 files][ 25.2 MiB/152.8 MiB] 16% Done / [9/250 files][ 25.2 MiB/152.8 MiB] 16% Done / [10/250 files][ 25.2 MiB/152.8 MiB] 16% Done / [11/250 files][ 25.2 MiB/152.8 MiB] 16% Done - - [12/250 files][ 25.2 MiB/152.8 MiB] 16% Done - [13/250 files][ 25.2 MiB/152.8 MiB] 16% Done - [14/250 files][ 25.2 MiB/152.8 MiB] 16% Done - [15/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/disk_interface.h [Content-Type=text/x-chdr]... Step #8: - [15/250 files][ 25.2 MiB/152.8 MiB] 16% Done - [16/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/string_piece_util.h [Content-Type=text/x-chdr]... Step #8: - [16/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/metrics.h [Content-Type=text/x-chdr]... Step #8: - [16/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/build_log_perftest.cc [Content-Type=text/x-c++src]... Step #8: - [16/250 files][ 25.2 MiB/152.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/dyndep_parser_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/250 files][ 26.4 MiB/152.8 MiB] 17% Done - [17/250 files][ 27.0 MiB/152.8 MiB] 17% Done - [18/250 files][ 27.0 MiB/152.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/clparser_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 27.0 MiB/152.8 MiB] 17% Done - [19/250 files][ 27.0 MiB/152.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/elide_middle_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 27.5 MiB/152.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/state_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 28.0 MiB/152.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/disk_interface_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 28.5 MiB/152.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/depfile_parser_perftest.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 28.8 MiB/152.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/deps_log.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 29.5 MiB/152.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/timestamp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/string_piece.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 29.8 MiB/152.8 MiB] 19% Done - [19/250 files][ 29.8 MiB/152.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/lexer_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 30.0 MiB/152.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/elide_middle_perftest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/hash_map.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 30.3 MiB/152.8 MiB] 19% Done - [19/250 files][ 30.3 MiB/152.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/manifest_parser_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 30.3 MiB/152.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/graph.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 32.6 MiB/152.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/dyndep_parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/msvc_helper_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 33.4 MiB/152.8 MiB] 21% Done - [19/250 files][ 33.6 MiB/152.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/parser.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 34.2 MiB/152.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/util_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 34.4 MiB/152.8 MiB] 22% Done - [19/250 files][ 34.4 MiB/152.8 MiB] 22% Done - [19/250 files][ 34.4 MiB/152.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/build_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/graph_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/explanations.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 35.2 MiB/152.8 MiB] 23% Done - [19/250 files][ 35.2 MiB/152.8 MiB] 23% Done - [19/250 files][ 35.7 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/json_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/deps_log.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/dyndep_parser.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/build_log.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/disk_interface.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/depfile_parser.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/dyndep.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/version.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/canon_perftest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/eval_env.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/manifest_parser.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done - [19/250 files][ 36.0 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/util.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 36.3 MiB/152.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/status_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/graph.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 37.3 MiB/152.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/build_log.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 37.3 MiB/152.8 MiB] 24% Done - [19/250 files][ 37.6 MiB/152.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/manifest_parser_perftest.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 37.8 MiB/152.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/lexer.h [Content-Type=text/x-chdr]... Step #8: - [19/250 files][ 38.1 MiB/152.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/edit_distance_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 38.8 MiB/152.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/clean_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 39.1 MiB/152.8 MiB] 25% Done - [20/250 files][ 42.3 MiB/152.8 MiB] 27% Done - [21/250 files][ 42.8 MiB/152.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/state.h [Content-Type=text/x-chdr]... Step #8: - [21/250 files][ 43.6 MiB/152.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/explanations_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/250 files][ 44.6 MiB/152.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/string_piece_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/250 files][ 44.9 MiB/152.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [21/250 files][ 46.9 MiB/152.8 MiB] 30% Done - [22/250 files][ 46.9 MiB/152.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/deps_log_test.cc [Content-Type=text/x-c++src]... Step #8: - [22/250 files][ 48.0 MiB/152.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/build_log_test.cc [Content-Type=text/x-c++src]... Step #8: - [22/250 files][ 49.0 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/depfile_parser.h [Content-Type=text/x-chdr]... Step #8: - [22/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/dyndep.h [Content-Type=text/x-chdr]... Step #8: - [22/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/state.cc [Content-Type=text/x-c++src]... Step #8: - [22/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [23/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [24/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/includes_normalize_test.cc [Content-Type=text/x-c++src]... Step #8: - [24/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [25/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [26/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [26/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/misc/manifest_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [26/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/edit_distance.cc [Content-Type=text/x-c++src]... Step #8: - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [27/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/manifest_parser.h [Content-Type=text/x-chdr]... Step #8: - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/queue [Content-Type=application/octet-stream]... Step #8: - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/lexer.cc [Content-Type=text/x-c++src]... Step #8: - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/missing_deps_test.cc [Content-Type=text/x-c++src]... Step #8: - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/clparser_perftest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/eval_env.h [Content-Type=text/x-chdr]... Step #8: - [28/250 files][ 49.4 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [28/250 files][ 49.6 MiB/152.8 MiB] 32% Done - [28/250 files][ 49.6 MiB/152.8 MiB] 32% Done - [29/250 files][ 49.9 MiB/152.8 MiB] 32% Done - [29/250 files][ 49.9 MiB/152.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 49.9 MiB/152.8 MiB] 32% Done - [29/250 files][ 50.7 MiB/152.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 51.2 MiB/152.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 51.7 MiB/152.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: - [29/250 files][ 52.0 MiB/152.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 53.3 MiB/152.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 54.5 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 54.5 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [29/250 files][ 54.5 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [30/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [30/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [30/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [30/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [30/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [30/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: - [31/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [32/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [34/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/string_piece_util.cc [Content-Type=text/x-c++src]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/depfile_parser_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ninja/src/ninja_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [36/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [37/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [38/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [39/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [40/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [41/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [42/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [43/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [44/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: - [44/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [44/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [45/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [45/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [46/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [47/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [48/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [48/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [48/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [49/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [49/250 files][ 54.6 MiB/152.8 MiB] 35% Done - [50/250 files][ 54.6 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [50/250 files][ 54.7 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [50/250 files][ 54.7 MiB/152.8 MiB] 35% Done - [51/250 files][ 54.7 MiB/152.8 MiB] 35% Done - [52/250 files][ 54.7 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [52/250 files][ 54.7 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [52/250 files][ 54.7 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [52/250 files][ 54.7 MiB/152.8 MiB] 35% Done - [52/250 files][ 54.7 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: - [52/250 files][ 54.7 MiB/152.8 MiB] 35% Done - [53/250 files][ 54.7 MiB/152.8 MiB] 35% Done - [54/250 files][ 54.7 MiB/152.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [54/250 files][ 56.0 MiB/152.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [54/250 files][ 56.2 MiB/152.8 MiB] 36% Done - [54/250 files][ 56.5 MiB/152.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [54/250 files][ 57.3 MiB/152.8 MiB] 37% Done - [54/250 files][ 57.5 MiB/152.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [55/250 files][ 58.1 MiB/152.8 MiB] 38% Done - [56/250 files][ 58.1 MiB/152.8 MiB] 38% Done - [57/250 files][ 58.1 MiB/152.8 MiB] 38% Done - [58/250 files][ 58.1 MiB/152.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [59/250 files][ 58.3 MiB/152.8 MiB] 38% Done - [59/250 files][ 58.3 MiB/152.8 MiB] 38% Done - [60/250 files][ 58.3 MiB/152.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: \ \ [61/250 files][ 58.6 MiB/152.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [61/250 files][ 59.8 MiB/152.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [61/250 files][ 60.6 MiB/152.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [61/250 files][ 60.6 MiB/152.8 MiB] 39% Done \ [61/250 files][ 60.8 MiB/152.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [61/250 files][ 60.8 MiB/152.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: \ [61/250 files][ 61.1 MiB/152.8 MiB] 39% Done \ [61/250 files][ 61.1 MiB/152.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [62/250 files][ 61.4 MiB/152.8 MiB] 40% Done \ [63/250 files][ 61.4 MiB/152.8 MiB] 40% Done \ [64/250 files][ 61.4 MiB/152.8 MiB] 40% Done \ [65/250 files][ 61.6 MiB/152.8 MiB] 40% Done \ [66/250 files][ 61.6 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: \ [66/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [66/250 files][ 62.2 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [66/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [66/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [66/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [67/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [68/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [69/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [69/250 files][ 62.2 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: \ [70/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [71/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [72/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [73/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [73/250 files][ 62.2 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [74/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [75/250 files][ 62.2 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [75/250 files][ 62.2 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [76/250 files][ 62.2 MiB/152.8 MiB] 40% Done \ [76/250 files][ 62.3 MiB/152.8 MiB] 40% Done \ [76/250 files][ 62.3 MiB/152.8 MiB] 40% Done \ [77/250 files][ 62.3 MiB/152.8 MiB] 40% Done \ [78/250 files][ 62.3 MiB/152.8 MiB] 40% Done \ [78/250 files][ 62.3 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [79/250 files][ 62.3 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [80/250 files][ 62.4 MiB/152.8 MiB] 40% Done \ [80/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [81/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [82/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [83/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [84/250 files][ 62.5 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: \ [84/250 files][ 62.5 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [84/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [84/250 files][ 62.5 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [85/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [86/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [87/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [87/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [87/250 files][ 62.5 MiB/152.8 MiB] 40% Done \ [88/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [89/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [90/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [90/250 files][ 62.6 MiB/152.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [91/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [91/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [91/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [92/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [93/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [93/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [93/250 files][ 62.6 MiB/152.8 MiB] 40% Done \ [94/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [95/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [95/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [96/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [97/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [98/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [99/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [100/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [101/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [102/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [103/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [104/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [105/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [106/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [107/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [108/250 files][ 62.7 MiB/152.8 MiB] 41% Done \ [109/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [110/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [111/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [112/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [113/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [114/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [115/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [116/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [117/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [118/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [119/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [120/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [121/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [122/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [123/250 files][ 62.8 MiB/152.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [123/250 files][ 62.8 MiB/152.8 MiB] 41% Done \ [124/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [125/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [126/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [127/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [128/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [129/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [130/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [131/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [132/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [133/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [134/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [135/250 files][ 62.9 MiB/152.8 MiB] 41% Done \ [136/250 files][ 63.4 MiB/152.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [136/250 files][ 65.2 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [136/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [137/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [138/250 files][ 65.2 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [139/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [140/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [140/250 files][ 65.2 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [140/250 files][ 65.2 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [140/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [141/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [142/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [143/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [144/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [145/250 files][ 65.2 MiB/152.8 MiB] 42% Done \ [146/250 files][ 65.2 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [146/250 files][ 65.2 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [146/250 files][ 65.4 MiB/152.8 MiB] 42% Done \ [147/250 files][ 65.4 MiB/152.8 MiB] 42% Done \ [148/250 files][ 65.4 MiB/152.8 MiB] 42% Done \ [149/250 files][ 65.4 MiB/152.8 MiB] 42% Done \ [150/250 files][ 65.4 MiB/152.8 MiB] 42% Done \ [151/250 files][ 65.4 MiB/152.8 MiB] 42% Done \ [152/250 files][ 65.4 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 65.6 MiB/152.8 MiB] 42% Done \ [152/250 files][ 65.6 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 65.6 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 65.6 MiB/152.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [152/250 files][ 66.7 MiB/152.8 MiB] 43% Done \ [152/250 files][ 66.7 MiB/152.8 MiB] 43% Done \ [153/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.7 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.8 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.8 MiB/152.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [154/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [155/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [156/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [157/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [158/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [159/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [160/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [160/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [161/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [162/250 files][ 66.8 MiB/152.8 MiB] 43% Done \ [163/250 files][ 67.0 MiB/152.8 MiB] 43% Done \ [164/250 files][ 67.5 MiB/152.8 MiB] 44% Done \ [164/250 files][ 67.5 MiB/152.8 MiB] 44% Done | | [165/250 files][ 68.1 MiB/152.8 MiB] 44% Done | [166/250 files][ 68.1 MiB/152.8 MiB] 44% Done | [167/250 files][ 68.3 MiB/152.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [168/250 files][ 72.0 MiB/152.8 MiB] 47% Done | [169/250 files][ 72.0 MiB/152.8 MiB] 47% Done | [170/250 files][ 72.0 MiB/152.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [171/250 files][ 72.0 MiB/152.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [172/250 files][ 72.5 MiB/152.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: | [173/250 files][ 72.5 MiB/152.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [173/250 files][ 73.3 MiB/152.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [173/250 files][ 73.5 MiB/152.8 MiB] 48% Done | [174/250 files][ 73.5 MiB/152.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [174/250 files][ 73.8 MiB/152.8 MiB] 48% Done | [174/250 files][ 74.1 MiB/152.8 MiB] 48% Done | [175/250 files][ 74.1 MiB/152.8 MiB] 48% Done | [175/250 files][ 74.7 MiB/152.8 MiB] 48% Done | [175/250 files][ 75.3 MiB/152.8 MiB] 49% Done | [175/250 files][ 75.5 MiB/152.8 MiB] 49% Done | [175/250 files][ 75.8 MiB/152.8 MiB] 49% Done | [176/250 files][ 75.8 MiB/152.8 MiB] 49% Done | [177/250 files][ 75.8 MiB/152.8 MiB] 49% Done | [178/250 files][ 76.0 MiB/152.8 MiB] 49% Done | [179/250 files][ 76.0 MiB/152.8 MiB] 49% Done | [180/250 files][ 76.1 MiB/152.8 MiB] 49% Done | [180/250 files][ 76.1 MiB/152.8 MiB] 49% Done | [181/250 files][ 76.3 MiB/152.8 MiB] 49% Done | [182/250 files][ 76.3 MiB/152.8 MiB] 49% Done | [183/250 files][ 76.3 MiB/152.8 MiB] 49% Done | [184/250 files][ 76.3 MiB/152.8 MiB] 49% Done | [185/250 files][ 76.6 MiB/152.8 MiB] 50% Done | [185/250 files][ 76.9 MiB/152.8 MiB] 50% Done | [185/250 files][ 77.1 MiB/152.8 MiB] 50% Done | [185/250 files][ 77.1 MiB/152.8 MiB] 50% Done | [186/250 files][ 78.8 MiB/152.8 MiB] 51% Done | [187/250 files][ 78.8 MiB/152.8 MiB] 51% Done | [188/250 files][ 78.8 MiB/152.8 MiB] 51% Done | [189/250 files][ 78.8 MiB/152.8 MiB] 51% Done | [190/250 files][ 79.1 MiB/152.8 MiB] 51% Done | [191/250 files][ 79.1 MiB/152.8 MiB] 51% Done | [192/250 files][ 79.9 MiB/152.8 MiB] 52% Done | [193/250 files][ 79.9 MiB/152.8 MiB] 52% Done | [194/250 files][ 79.9 MiB/152.8 MiB] 52% Done | [195/250 files][ 79.9 MiB/152.8 MiB] 52% Done | [196/250 files][ 80.2 MiB/152.8 MiB] 52% Done | [197/250 files][ 80.2 MiB/152.8 MiB] 52% Done | [198/250 files][ 81.7 MiB/152.8 MiB] 53% Done | [199/250 files][ 83.1 MiB/152.8 MiB] 54% Done | [200/250 files][ 83.1 MiB/152.8 MiB] 54% Done | [201/250 files][ 83.1 MiB/152.8 MiB] 54% Done | [202/250 files][ 83.1 MiB/152.8 MiB] 54% Done | [203/250 files][ 83.4 MiB/152.8 MiB] 54% Done | [204/250 files][ 83.7 MiB/152.8 MiB] 54% Done | [205/250 files][ 85.1 MiB/152.8 MiB] 55% Done | [206/250 files][ 85.1 MiB/152.8 MiB] 55% Done | [207/250 files][ 85.2 MiB/152.8 MiB] 55% Done | [208/250 files][ 85.4 MiB/152.8 MiB] 55% Done | [209/250 files][ 85.4 MiB/152.8 MiB] 55% Done | [210/250 files][ 85.4 MiB/152.8 MiB] 55% Done | [211/250 files][ 87.0 MiB/152.8 MiB] 56% Done | [212/250 files][ 87.2 MiB/152.8 MiB] 57% Done | [213/250 files][ 87.2 MiB/152.8 MiB] 57% Done | [214/250 files][ 88.3 MiB/152.8 MiB] 57% Done | [215/250 files][ 88.5 MiB/152.8 MiB] 57% Done | [216/250 files][ 88.5 MiB/152.8 MiB] 57% Done | [217/250 files][ 88.8 MiB/152.8 MiB] 58% Done | [218/250 files][ 88.8 MiB/152.8 MiB] 58% Done | [219/250 files][ 89.0 MiB/152.8 MiB] 58% Done | [220/250 files][ 92.0 MiB/152.8 MiB] 60% Done | [221/250 files][ 92.2 MiB/152.8 MiB] 60% Done | [222/250 files][ 93.0 MiB/152.8 MiB] 60% Done | [223/250 files][ 93.0 MiB/152.8 MiB] 60% Done | [224/250 files][ 93.0 MiB/152.8 MiB] 60% Done | [225/250 files][ 93.0 MiB/152.8 MiB] 60% Done | [226/250 files][ 93.3 MiB/152.8 MiB] 61% Done | [227/250 files][ 93.5 MiB/152.8 MiB] 61% Done | [228/250 files][ 94.1 MiB/152.8 MiB] 61% Done | [229/250 files][ 97.4 MiB/152.8 MiB] 63% Done | [230/250 files][ 97.4 MiB/152.8 MiB] 63% Done | [231/250 files][ 98.4 MiB/152.8 MiB] 64% Done | [232/250 files][100.2 MiB/152.8 MiB] 65% Done | [233/250 files][101.0 MiB/152.8 MiB] 66% Done | [234/250 files][103.6 MiB/152.8 MiB] 67% Done | [235/250 files][103.8 MiB/152.8 MiB] 67% Done | [236/250 files][103.8 MiB/152.8 MiB] 67% Done | [237/250 files][104.1 MiB/152.8 MiB] 68% Done | [238/250 files][104.9 MiB/152.8 MiB] 68% Done | [239/250 files][106.9 MiB/152.8 MiB] 69% Done | [240/250 files][106.9 MiB/152.8 MiB] 69% Done | [241/250 files][107.4 MiB/152.8 MiB] 70% Done | [242/250 files][107.4 MiB/152.8 MiB] 70% Done | [243/250 files][107.7 MiB/152.8 MiB] 70% Done | [244/250 files][108.2 MiB/152.8 MiB] 70% Done | [245/250 files][111.3 MiB/152.8 MiB] 72% Done | [246/250 files][111.3 MiB/152.8 MiB] 72% Done | [247/250 files][111.3 MiB/152.8 MiB] 72% Done | [248/250 files][111.3 MiB/152.8 MiB] 72% Done | [249/250 files][111.8 MiB/152.8 MiB] 73% Done / / [250/250 files][152.8 MiB/152.8 MiB] 100% Done Step #8: Operation completed over 250 objects/152.8 MiB. Finished Step #8 PUSH DONE