starting build "bed01488-fa78-41e5-87d4-7e05d7eaa2d3"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: dec64d51f794: Waiting
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: e31f3b260b9e: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 367f9bb09834: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: a70462462a24: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/crow/textcov_reports/20240907/b64_fuzzer.covreport...
Step #1: / [0/3 files][ 0.0 B/ 72.0 KiB] 0% Done
Copying gs://oss-fuzz-coverage/crow/textcov_reports/20240907/request_fuzzer.covreport...
Step #1: / [0/3 files][ 0.0 B/ 72.0 KiB] 0% Done
Copying gs://oss-fuzz-coverage/crow/textcov_reports/20240907/template_fuzzer.covreport...
Step #1: / [0/3 files][ 0.0 B/ 72.0 KiB] 0% Done
/ [1/3 files][ 0.0 B/ 72.0 KiB] 0% Done
/ [2/3 files][ 9.8 KiB/ 72.0 KiB] 13% Done
/ [3/3 files][ 72.0 KiB/ 72.0 KiB] 100% Done
Step #1: Operation completed over 3 objects/72.0 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 76
Step #2: -rw-r--r-- 1 root root 0 Sep 7 10:05 request_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 9981 Sep 7 10:05 b64_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 63790 Sep 7 10:05 template_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 3.584kB
Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 12c3fa064ec9: Waiting
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 5bf877a30e45: Waiting
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 652e81a6c3ce: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: 00901539164e: Waiting
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 6ef14a282d78: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 1593bc33732e: Waiting
Step #4: fac862d0d976: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: c255474facb8: Waiting
Step #4: 2037056aed43: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/4 : RUN apt-get update && apt-get install -y cmake make libasio-dev
Step #4: ---> Running in de4a9fff9d60
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (4948 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data icu-devtools libarchive13 libboost-date-time-dev
Step #4: libboost-date-time1.71-dev libboost-date-time1.71.0 libboost-dev
Step #4: libboost-regex-dev libboost-regex1.71-dev libboost-regex1.71.0
Step #4: libboost-serialization1.71-dev libboost-serialization1.71.0 libboost1.71-dev
Step #4: libicu-dev libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip libboost-doc libboost1.71-doc
Step #4: libboost-atomic1.71-dev libboost-chrono1.71-dev libboost-container1.71-dev
Step #4: libboost-context1.71-dev libboost-contract1.71-dev
Step #4: libboost-coroutine1.71-dev libboost-exception1.71-dev libboost-fiber1.71-dev
Step #4: libboost-filesystem1.71-dev libboost-graph1.71-dev
Step #4: libboost-graph-parallel1.71-dev libboost-iostreams1.71-dev
Step #4: libboost-locale1.71-dev libboost-log1.71-dev libboost-math1.71-dev
Step #4: libboost-mpi1.71-dev libboost-mpi-python1.71-dev libboost-numpy1.71-dev
Step #4: libboost-program-options1.71-dev libboost-python1.71-dev
Step #4: libboost-random1.71-dev libboost-stacktrace1.71-dev libboost-system1.71-dev
Step #4: libboost-test1.71-dev libboost-thread1.71-dev libboost-timer1.71-dev
Step #4: libboost-type-erasure1.71-dev libboost-wave1.71-dev libboost1.71-tools-dev
Step #4: libmpfrc++-dev libntl-dev icu-doc
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data icu-devtools libarchive13 libasio-dev
Step #4: libboost-date-time-dev libboost-date-time1.71-dev libboost-date-time1.71.0
Step #4: libboost-dev libboost-regex-dev libboost-regex1.71-dev libboost-regex1.71.0
Step #4: libboost-serialization1.71-dev libboost-serialization1.71.0 libboost1.71-dev
Step #4: libicu-dev libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 36.2 MB of archives.
Step #4: After this operation, 271 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libasio-dev all 1:1.12.2-1 [288 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost1.71-dev amd64 1.71.0-6ubuntu6 [9068 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-date-time1.71.0 amd64 1.71.0-6ubuntu6 [219 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-serialization1.71.0 amd64 1.71.0-6ubuntu6 [302 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-serialization1.71-dev amd64 1.71.0-6ubuntu6 [344 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-date-time1.71-dev amd64 1.71.0-6ubuntu6 [228 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libboost-date-time-dev amd64 1.71.0.0ubuntu2 [3396 B]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-dev amd64 1.71.0.0ubuntu2 [3596 B]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 libboost-regex1.71.0 amd64 1.71.0-6ubuntu6 [471 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 libboost-regex1.71-dev amd64 1.71.0-6ubuntu6 [557 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 libboost-regex-dev amd64 1.71.0.0ubuntu2 [3656 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 36.2 MB in 1s (39.0 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package icu-devtools.
Step #4: Preparing to unpack .../08-icu-devtools_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking icu-devtools (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libasio-dev.
Step #4: Preparing to unpack .../09-libasio-dev_1%3a1.12.2-1_all.deb ...
Step #4: Unpacking libasio-dev (1:1.12.2-1) ...
Step #4: Selecting previously unselected package libboost1.71-dev:amd64.
Step #4: Preparing to unpack .../10-libboost1.71-dev_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libboost-date-time1.71.0:amd64.
Step #4: Preparing to unpack .../11-libboost-date-time1.71.0_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost-date-time1.71.0:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libboost-serialization1.71.0:amd64.
Step #4: Preparing to unpack .../12-libboost-serialization1.71.0_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost-serialization1.71.0:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libboost-serialization1.71-dev:amd64.
Step #4: Preparing to unpack .../13-libboost-serialization1.71-dev_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost-serialization1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libboost-date-time1.71-dev:amd64.
Step #4: Preparing to unpack .../14-libboost-date-time1.71-dev_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost-date-time1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libboost-date-time-dev:amd64.
Step #4: Preparing to unpack .../15-libboost-date-time-dev_1.71.0.0ubuntu2_amd64.deb ...
Step #4: Unpacking libboost-date-time-dev:amd64 (1.71.0.0ubuntu2) ...
Step #4: Selecting previously unselected package libboost-dev:amd64.
Step #4: Preparing to unpack .../16-libboost-dev_1.71.0.0ubuntu2_amd64.deb ...
Step #4: Unpacking libboost-dev:amd64 (1.71.0.0ubuntu2) ...
Step #4: Selecting previously unselected package libboost-regex1.71.0:amd64.
Step #4: Preparing to unpack .../17-libboost-regex1.71.0_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost-regex1.71.0:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libicu-dev:amd64.
Step #4: Preparing to unpack .../18-libicu-dev_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libboost-regex1.71-dev:amd64.
Step #4: Preparing to unpack .../19-libboost-regex1.71-dev_1.71.0-6ubuntu6_amd64.deb ...
Step #4: Unpacking libboost-regex1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Selecting previously unselected package libboost-regex-dev:amd64.
Step #4: Preparing to unpack .../20-libboost-regex-dev_1.71.0.0ubuntu2_amd64.deb ...
Step #4: Unpacking libboost-regex-dev:amd64 (1.71.0.0ubuntu2) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libboost1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up libboost-date-time1.71.0:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up icu-devtools (66.1-2ubuntu2.1) ...
Step #4: Setting up libboost-regex1.71.0:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up libboost-serialization1.71.0:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libboost-dev:amd64 (1.71.0.0ubuntu2) ...
Step #4: Setting up libasio-dev (1:1.12.2-1) ...
Step #4: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up libboost-regex1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up libboost-serialization1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up libboost-date-time1.71-dev:amd64 (1.71.0-6ubuntu6) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libboost-regex-dev:amd64 (1.71.0.0ubuntu2) ...
Step #4: Setting up libboost-date-time-dev:amd64 (1.71.0.0ubuntu2) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container de4a9fff9d60
Step #4: ---> 865d0a5f2f31
Step #4: Step 3/4 : RUN git clone --depth 1 https://github.com/CrowCpp/Crow.git crow && cp crow/tests/fuzz/build.sh $SRC/
Step #4: ---> Running in 1720fed068d8
Step #4: [91mCloning into 'crow'...
Step #4: [0mRemoving intermediate container 1720fed068d8
Step #4: ---> a5f14a860627
Step #4: Step 4/4 : WORKDIR crow
Step #4: ---> Running in 73941d5d24dc
Step #4: Removing intermediate container 73941d5d24dc
Step #4: ---> 8d4838bbc330
Step #4: Successfully built 8d4838bbc330
Step #4: Successfully tagged gcr.io/oss-fuzz/crow:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/crow
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileI18b8M
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/crow/.git
Step #5 - "srcmap": + GIT_DIR=/src/crow
Step #5 - "srcmap": + cd /src/crow
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/CrowCpp/Crow.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=a9e7b7321b0f7ef082cf509b762755136683beaf
Step #5 - "srcmap": + jq_inplace /tmp/fileI18b8M '."/src/crow" = { type: "git", url: "https://github.com/CrowCpp/Crow.git", rev: "a9e7b7321b0f7ef082cf509b762755136683beaf" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file8TJERa
Step #5 - "srcmap": + cat /tmp/fileI18b8M
Step #5 - "srcmap": + jq '."/src/crow" = { type: "git", url: "https://github.com/CrowCpp/Crow.git", rev: "a9e7b7321b0f7ef082cf509b762755136683beaf" }'
Step #5 - "srcmap": + mv /tmp/file8TJERa /tmp/fileI18b8M
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileI18b8M
Step #5 - "srcmap": + rm /tmp/fileI18b8M
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/crow": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/CrowCpp/Crow.git",
Step #5 - "srcmap": "rev": "a9e7b7321b0f7ef082cf509b762755136683beaf"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/crow
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -S . -B build -DCROW_BUILD_FUZZER=ON -DCROW_BUILD_EXAMPLES=OFF -DCROW_BUILD_TESTS=OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Release
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found asio: /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/crow/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build --target install
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding CXX object tests/fuzz/CMakeFiles/template_fuzzer.dir/template_fuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking CXX executable template_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Logging next yaml tile to /src/fuzzerLogFile-0-S0PQm65iZ7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object tests/fuzz/CMakeFiles/request_fuzzer.dir/request_fuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32m[1mLinking CXX executable request_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Logging next yaml tile to /src/fuzzerLogFile-0-bbLcSdC5x2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding CXX object tests/fuzz/CMakeFiles/b64_fuzzer.dir/b64_fuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable b64_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Logging next yaml tile to /src/fuzzerLogFile-0-wUXLls52Dz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/routing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/mime_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/http_connection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middleware_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/returnable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/http_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/TinySHA1.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/http_request.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/socket_adaptors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/settings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middlewares
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middlewares/utf-8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middlewares/cookie_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middlewares/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middlewares/cors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/mustache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/ci_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/websocket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/multipart.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/app.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/compression.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/http_response.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/query_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/task_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/middleware.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/http_parser_merged.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/crow/multipart_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/Crow/CrowTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/Crow/Findasio.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/Crow/CrowConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/template_fuzzer_seed_corpus.zip template_corpus/template.seed
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/request_fuzzer_seed_corpus.zip html_corpus/get.seed
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2218 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 0s (1759 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 36228 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.4MB/s eta 0:00:01
[K |▍ | 20kB 2.0MB/s eta 0:00:01
[K |▌ | 30kB 3.0MB/s eta 0:00:01
[K |▊ | 40kB 1.3MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.9MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.6MB/s eta 0:00:02
[K |██ | 112kB 1.6MB/s eta 0:00:02
[K |██▏ | 122kB 1.6MB/s eta 0:00:02
[K |██▍ | 133kB 1.6MB/s eta 0:00:02
[K |██▌ | 143kB 1.6MB/s eta 0:00:02
[K |██▊ | 153kB 1.6MB/s eta 0:00:02
[K |██▉ | 163kB 1.6MB/s eta 0:00:02
[K |███ | 174kB 1.6MB/s eta 0:00:02
[K |███▎ | 184kB 1.6MB/s eta 0:00:02
[K |███▍ | 194kB 1.6MB/s eta 0:00:02
[K |███▋ | 204kB 1.6MB/s eta 0:00:02
[K |███▉ | 215kB 1.6MB/s eta 0:00:02
[K |████ | 225kB 1.6MB/s eta 0:00:02
[K |████▏ | 235kB 1.6MB/s eta 0:00:01
[K |████▎ | 245kB 1.6MB/s eta 0:00:01
[K |████▌ | 256kB 1.6MB/s eta 0:00:01
[K |████▊ | 266kB 1.6MB/s eta 0:00:01
[K |████▉ | 276kB 1.6MB/s eta 0:00:01
[K |█████ | 286kB 1.6MB/s eta 0:00:01
[K |█████▎ | 296kB 1.6MB/s eta 0:00:01
[K |█████▍ | 307kB 1.6MB/s eta 0:00:01
[K |█████▋ | 317kB 1.6MB/s eta 0:00:01
[K |█████▊ | 327kB 1.6MB/s eta 0:00:01
[K |██████ | 337kB 1.6MB/s eta 0:00:01
[K |██████▏ | 348kB 1.6MB/s eta 0:00:01
[K |██████▎ | 358kB 1.6MB/s eta 0:00:01
[K |██████▌ | 368kB 1.6MB/s eta 0:00:01
[K |██████▊ | 378kB 1.6MB/s eta 0:00:01
[K |██████▉ | 389kB 1.6MB/s eta 0:00:01
[K |███████ | 399kB 1.6MB/s eta 0:00:01
[K |███████▏ | 409kB 1.6MB/s eta 0:00:01
[K |███████▍ | 419kB 1.6MB/s eta 0:00:01
[K |███████▋ | 430kB 1.6MB/s eta 0:00:01
[K |███████▊ | 440kB 1.6MB/s eta 0:00:01
[K |████████ | 450kB 1.6MB/s eta 0:00:01
[K |████████▏ | 460kB 1.6MB/s eta 0:00:01
[K |████████▎ | 471kB 1.6MB/s eta 0:00:01
[K |████████▌ | 481kB 1.6MB/s eta 0:00:01
[K |████████▋ | 491kB 1.6MB/s eta 0:00:01
[K |████████▉ | 501kB 1.6MB/s eta 0:00:01
[K |█████████ | 512kB 1.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.6MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.6MB/s eta 0:00:01
[K |██████████ | 563kB 1.6MB/s eta 0:00:01
[K |██████████ | 573kB 1.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.6MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.6MB/s eta 0:00:01
[K |███████████ | 624kB 1.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.6MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.6MB/s eta 0:00:01
[K |████████████ | 675kB 1.6MB/s eta 0:00:01
[K |████████████ | 686kB 1.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.6MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.6MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.6MB/s eta 0:00:01
[K |█████████████ | 737kB 1.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.6MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.6MB/s eta 0:00:01
[K |██████████████ | 788kB 1.6MB/s eta 0:00:01
[K |██████████████ | 798kB 1.6MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.6MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.6MB/s eta 0:00:01
[K |███████████████ | 849kB 1.6MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.6MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.6MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.6MB/s eta 0:00:01
[K |████████████████ | 911kB 1.6MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.6MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.6MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.6MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 18.8MB/s eta 0:00:01
[K |▌ | 20kB 26.6MB/s eta 0:00:01
[K |▉ | 30kB 31.1MB/s eta 0:00:01
[K |█ | 40kB 33.2MB/s eta 0:00:01
[K |█▎ | 51kB 36.4MB/s eta 0:00:01
[K |█▋ | 61kB 39.6MB/s eta 0:00:01
[K |█▉ | 71kB 40.8MB/s eta 0:00:01
[K |██ | 81kB 43.3MB/s eta 0:00:01
[K |██▍ | 92kB 45.8MB/s eta 0:00:01
[K |██▋ | 102kB 48.4MB/s eta 0:00:01
[K |██▉ | 112kB 48.4MB/s eta 0:00:01
[K |███▏ | 122kB 48.4MB/s eta 0:00:01
[K |███▍ | 133kB 48.4MB/s eta 0:00:01
[K |███▋ | 143kB 48.4MB/s eta 0:00:01
[K |████ | 153kB 48.4MB/s eta 0:00:01
[K |████▏ | 163kB 48.4MB/s eta 0:00:01
[K |████▍ | 174kB 48.4MB/s eta 0:00:01
[K |████▊ | 184kB 48.4MB/s eta 0:00:01
[K |█████ | 194kB 48.4MB/s eta 0:00:01
[K |█████▏ | 204kB 48.4MB/s eta 0:00:01
[K |█████▌ | 215kB 48.4MB/s eta 0:00:01
[K |█████▊ | 225kB 48.4MB/s eta 0:00:01
[K |██████ | 235kB 48.4MB/s eta 0:00:01
[K |██████▎ | 245kB 48.4MB/s eta 0:00:01
[K |██████▌ | 256kB 48.4MB/s eta 0:00:01
[K |██████▊ | 266kB 48.4MB/s eta 0:00:01
[K |███████ | 276kB 48.4MB/s eta 0:00:01
[K |███████▎ | 286kB 48.4MB/s eta 0:00:01
[K |███████▌ | 296kB 48.4MB/s eta 0:00:01
[K |███████▉ | 307kB 48.4MB/s eta 0:00:01
[K |████████ | 317kB 48.4MB/s eta 0:00:01
[K |████████▎ | 327kB 48.4MB/s eta 0:00:01
[K |████████▋ | 337kB 48.4MB/s eta 0:00:01
[K |████████▉ | 348kB 48.4MB/s eta 0:00:01
[K |█████████ | 358kB 48.4MB/s eta 0:00:01
[K |█████████▍ | 368kB 48.4MB/s eta 0:00:01
[K |█████████▋ | 378kB 48.4MB/s eta 0:00:01
[K |█████████▉ | 389kB 48.4MB/s eta 0:00:01
[K |██████████▏ | 399kB 48.4MB/s eta 0:00:01
[K |██████████▍ | 409kB 48.4MB/s eta 0:00:01
[K |██████████▋ | 419kB 48.4MB/s eta 0:00:01
[K |███████████ | 430kB 48.4MB/s eta 0:00:01
[K |███████████▏ | 440kB 48.4MB/s eta 0:00:01
[K |███████████▍ | 450kB 48.4MB/s eta 0:00:01
[K |███████████▊ | 460kB 48.4MB/s eta 0:00:01
[K |████████████ | 471kB 48.4MB/s eta 0:00:01
[K |████████████▏ | 481kB 48.4MB/s eta 0:00:01
[K |████████████▌ | 491kB 48.4MB/s eta 0:00:01
[K |████████████▊ | 501kB 48.4MB/s eta 0:00:01
[K |█████████████ | 512kB 48.4MB/s eta 0:00:01
[K |█████████████▎ | 522kB 48.4MB/s eta 0:00:01
[K |█████████████▌ | 532kB 48.4MB/s eta 0:00:01
[K |█████████████▊ | 542kB 48.4MB/s eta 0:00:01
[K |██████████████ | 552kB 48.4MB/s eta 0:00:01
[K |██████████████▎ | 563kB 48.4MB/s eta 0:00:01
[K |██████████████▌ | 573kB 48.4MB/s eta 0:00:01
[K |██████████████▉ | 583kB 48.4MB/s eta 0:00:01
[K |███████████████ | 593kB 48.4MB/s eta 0:00:01
[K |███████████████▎ | 604kB 48.4MB/s eta 0:00:01
[K |███████████████▋ | 614kB 48.4MB/s eta 0:00:01
[K |███████████████▉ | 624kB 48.4MB/s eta 0:00:01
[K |████████████████ | 634kB 48.4MB/s eta 0:00:01
[K |████████████████▍ | 645kB 48.4MB/s eta 0:00:01
[K |████████████████▋ | 655kB 48.4MB/s eta 0:00:01
[K |████████████████▉ | 665kB 48.4MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 48.4MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 48.4MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 48.4MB/s eta 0:00:01
[K |██████████████████ | 706kB 48.4MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 48.4MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 48.4MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 48.4MB/s eta 0:00:01
[K |███████████████████ | 747kB 48.4MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 48.4MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 48.4MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 48.4MB/s eta 0:00:01
[K |████████████████████ | 788kB 48.4MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 48.4MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 48.4MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 48.4MB/s eta 0:00:01
[K |█████████████████████ | 829kB 48.4MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 48.4MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 48.4MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 48.4MB/s eta 0:00:01
[K |██████████████████████ | 870kB 48.4MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 48.4MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 48.4MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 48.4MB/s eta 0:00:01
[K |███████████████████████ | 911kB 48.4MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 48.4MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 48.4MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 48.4MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 48.4MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 48.4MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 48.4MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 48.4MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 48.4MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 48.4MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 48.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 48.4MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 48.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 48.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 48.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 48.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 48.4MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 48.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 48.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 48.4MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 48.4MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 48.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 48.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 48.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 48.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 48.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 48.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 48.4MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 48.4MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 48.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 48.4MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 48.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 48.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 48.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 48.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 48.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m7.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m42.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m57.0 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m48.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m78.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m66.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m88.2 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m73.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m78.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data' and '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data' and '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data' and '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.yaml' and '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.239 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.239 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.239 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/b64_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.239 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/template_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.239 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/request_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.390 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wUXLls52Dz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S0PQm65iZ7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.484 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bbLcSdC5x2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.484 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/b64_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wUXLls52Dz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/template_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S0PQm65iZ7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/request_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bbLcSdC5x2'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.485 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.655 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.655 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.674 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.675 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wUXLls52Dz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.676 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.729 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.729 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wUXLls52Dz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:37.932 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.141 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.141 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.632 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.632 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wUXLls52Dz.data with fuzzerLogFile-0-wUXLls52Dz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S0PQm65iZ7.data with fuzzerLogFile-0-S0PQm65iZ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bbLcSdC5x2.data with fuzzerLogFile-0-bbLcSdC5x2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.633 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.633 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.644 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.645 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.645 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.646 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.646 INFO fuzzer_profile - accummulate_profile: template_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.646 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/b64_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/b64_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.647 INFO fuzzer_profile - accummulate_profile: request_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.648 INFO fuzzer_profile - accummulate_profile: template_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.648 INFO fuzzer_profile - accummulate_profile: template_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO fuzzer_profile - accummulate_profile: template_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/template_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.650 INFO fuzzer_profile - accummulate_profile: b64_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/template_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.662 INFO fuzzer_profile - accummulate_profile: template_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.662 INFO fuzzer_profile - accummulate_profile: template_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.662 INFO fuzzer_profile - accummulate_profile: template_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.662 INFO fuzzer_profile - accummulate_profile: template_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.663 INFO fuzzer_profile - accummulate_profile: template_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.675 INFO fuzzer_profile - accummulate_profile: request_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.676 INFO fuzzer_profile - accummulate_profile: request_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.677 INFO fuzzer_profile - accummulate_profile: request_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.677 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/request_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/request_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.678 INFO fuzzer_profile - accummulate_profile: request_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.678 INFO fuzzer_profile - accummulate_profile: request_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.678 INFO fuzzer_profile - accummulate_profile: request_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.678 INFO fuzzer_profile - accummulate_profile: request_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.681 INFO fuzzer_profile - accummulate_profile: request_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.885 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.885 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.885 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.886 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.886 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.893 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.927 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.927 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/crow/reports/20240907/linux -- b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/crow/reports-by-target/20240907/b64_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.079 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.079 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/crow/reports/20240907/linux -- template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/crow/reports-by-target/20240907/template_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.211 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.212 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/crow/reports/20240907/linux -- request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/crow/reports-by-target/20240907/request_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.212 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.361 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.362 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.362 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.362 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.385 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.385 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.417 INFO html_report - create_all_function_table: Assembled a total of 1303 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.417 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.438 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.439 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.439 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:40.907 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.109 INFO html_helpers - create_horisontal_calltree_image: Creating image b64_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.110 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (17 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.148 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.256 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.257 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.260 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.263 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.263 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 103 -- : 103
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.263 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.330 INFO html_helpers - create_horisontal_calltree_image: Creating image template_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.374 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.444 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.444 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.444 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.444 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.453 INFO html_helpers - create_horisontal_calltree_image: Creating image request_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.453 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.539 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.603 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.605 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.605 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.605 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.905 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.907 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.907 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.907 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.287 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.318 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.320 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.612 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.641 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.643 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.643 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.055 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.057 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.057 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.470 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.773 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.804 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.806 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.806 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.234 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.235 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.236 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.547 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.547 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.579 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.580 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.581 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.009 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.009 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.407 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.440 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.441 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.441 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.764 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['crow::Crow<>::run()', 'crow::HTTPParser> >::on_url(crow::http_parser*, char const*, unsigned long)', 'crow::HTTPParser> >::on_message_complete(crow::http_parser*)', 'crow::Server, crow::SocketAdaptor>::run()::{lambda()#1}::operator()() const', 'asio::detail::reactive_socket_accept_op, asio::ip::tcp, crow::Server, crow::SocketAdaptor>::do_accept()::{lambda(std::__1::error_code)#1}>::do_complete(void*, asio::detail::scheduler_operation*, std::__1::error_code const&, unsigned long)', 'asio::detail::reactive_socket_send_op, asio::detail::write_op, std::__1::vector >, std::__1::__wrap_iter, asio::detail::transfer_all_t, crow::Connection>::do_write()::{lambda(std::__1::error_code const&, unsigned long)#1}> >::do_complete(void*, asio::detail::scheduler_operation*, std::__1::error_code const&, unsigned long)', 'crow::TaggedRule, std::__1::allocator > >::operator()::add_static_dir()::{lambda(crow::response&, std::__1::basic_string, std::__1::allocator >)#1}>(crow::Crow<>::add_static_dir()::{lambda(crow::response&, std::__1::basic_string, std::__1::allocator >)#1}&&)::{lambda(crow::request&, crow::response&, std::__1::basic_string, std::__1::allocator >)#1}::operator()(crow::request, crow::response&, std::__1::basic_string, std::__1::allocator >) const', 'crow::json::wvalue::dump_internal(crow::json::wvalue const&, std::__1::basic_string, std::__1::allocator >&, int, char, int) const', 'asio::detail::signal_set_service::notify_fork(asio::execution_context::fork_event)', 'crow::TaggedRule, std::__1::allocator >, long>::operator()(start_web_server()::$_0&&)::{lambda(crow::request&, crow::response&, std::__1::basic_string, std::__1::allocator >, long)#1}::operator()(crow::request&, crow::response&, std::__1::basic_string, std::__1::allocator >, long) const'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.805 INFO html_report - create_all_function_table: Assembled a total of 1303 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.829 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.837 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.837 INFO engine_input - analysis_func: Generating input for b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4crow7utilityL12base64decodeEPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.838 INFO engine_input - analysis_func: Generating input for template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4crow8mustache10template_t15render_internalEiiRNSt3__16vectorIPKNS_4json6wvalueENS2_9allocatorIS7_EEEERNS2_12basic_stringIcNS2_11char_traitsIcEENS8_IcEEEEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4crow8mustache10template_t15render_internalEiiRNSt3__16vectorIPKNS_4json6wvalueENS2_9allocatorIS7_EEEERNS2_12basic_stringIcNS2_11char_traitsIcEENS8_IcEEEEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4crow8mustache10template_t5parseEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4crow8mustache10template_t5parseEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4crow4json6wvalueC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20build_context_objectR18FuzzedDataProvider
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.840 INFO engine_input - analysis_func: Generating input for request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.840 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.840 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.840 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.841 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.841 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.930 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.930 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.930 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.930 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.930 INFO annotated_cfg - analysis_func: Analysing: b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.930 INFO annotated_cfg - analysis_func: Analysing: template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.932 INFO annotated_cfg - analysis_func: Analysing: request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/crow/reports/20240907/linux -- b64_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/crow/reports/20240907/linux -- template_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/crow/reports/20240907/linux -- request_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.944 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.040 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.428 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.042 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.526 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.526 INFO debug_info - create_friendly_debug_types: Have to create for 34556 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.564 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.578 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.591 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.606 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.726 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.743 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.758 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.773 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.788 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.804 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.819 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.834 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.851 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.076 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 229
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 128
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 178
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/noncopyable.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/call_stack.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/keyword_tss_ptr.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/tss_ptr.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/execution_context.hpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/posix_global.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/error_code.ipp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/error.ipp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/json.h ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/returnable.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 81
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 135
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/logging.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/mustache.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/utility.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/conditionally_enabled_mutex.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_arg_t.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/tests/fuzz/template_fuzzer.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/error.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/system_context.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/scheduler.hpp ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/scheduler.ipp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/thread_group.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/posix_thread.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/execution_context.ipp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/service_registry.ipp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/posix_mutex.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/posix_thread.ipp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/conditionally_enabled_event.hpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/epoll_reactor.ipp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/eventfd_select_interrupter.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/posix_event.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/tests/fuzz/b64_fuzzer.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/tests/fuzz/request_fuzzer.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/thread_info_base.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/service_registry.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/signal_set_service.ipp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/posix_static_mutex.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/timer_queue_base.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/scheduler_operation.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/op_queue.hpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/timer_queue_set.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/reactor_op.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/epoll_reactor.hpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/object_pool.hpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/io_context.hpp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/signal_op.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/signal_set_service.hpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/routing.h ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/common.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/parser.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/query_string.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/ci_map.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/http_request.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 72
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/tcp.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/reactive_socket_service_base.hpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/socket_base.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/reactive_socket_service.hpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/detail/endpoint.hpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/address_v4.hpp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/address_v6.hpp ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/address.hpp ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/basic_endpoint.hpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/basic_io_object.hpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/basic_socket.hpp ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/basic_stream_socket.hpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/socket_adaptors.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/http_response.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/wait_op.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/timer_queue.hpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/chrono_time_traits.hpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/deadline_timer_service.hpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/basic_waitable_timer.hpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 116
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 87
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/task_timer.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/basic_socket_acceptor.hpp ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/signal_set.hpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/http_server.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/app.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/future ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/buffer.hpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/http_connection.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/http_parser_merged.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/scoped_lock.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/std_fenced_block.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/buffer_sequence_adapter.hpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/socket_option.hpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/handler_alloc_helpers.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/wait_handler.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/signal_handler.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/socket_holder.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/reactive_socket_accept_op.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/completion_handler.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/reactive_socket_recv_op.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/base_from_completion_cond.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/consuming_buffers.hpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/write.hpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/reactive_socket_send_op.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/scoped_ptr.hpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/posix_signal_blocker.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/async_result.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/handler_work.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/bind_handler.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/null_event.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/io_context.ipp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/throw_error.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/throw_error.ipp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/throw_exception.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/scheduler_thread_info.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/null_event.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/atomic_count.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/timer_queue_set.ipp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_category.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/socket_ops.ipp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/crow/include/crow/middleware.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/reactive_socket_service_base.ipp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/completion_condition.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/handler_cont_helpers.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/associated_allocator.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/handler_alloc_hook.ipp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/fence.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/handler_invoke_helpers.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/handler_invoke_hook.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/impl/address.ipp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/impl/basic_endpoint.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/detail/impl/endpoint.ipp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/impl/address.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/impl/address_v4.ipp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/impl/address_v6.ipp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/ip/bad_address_cast.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/arpa/inet.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/io_context.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/impl/execution_context.hpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/handler_continuation_hook.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/posix_mutex.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/service_registry.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/eventfd_select_interrupter.ipp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/posix_event.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/sched.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/detail/impl/epoll_reactor.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/operations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/asio/wait_traits.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/sigthread.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unique.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/adjacent_find.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.008 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.008 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.008 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.009 INFO analysis - extract_test_information: /src/crow/tests/unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.009 INFO analysis - extract_test_information: /src/crow/tests/external_definition/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.010 INFO analysis - extract_test_information: /src/crow/tests/ssl/ssltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.010 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.010 INFO analysis - extract_test_information: /src/crow/tests/multi_file/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.010 INFO analysis - extract_test_information: /src/crow/tests/query_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.010 INFO analysis - extract_test_information: /src/crow/tests/multi_file/secondary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.011 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.011 INFO analysis - extract_test_information: /src/crow/tests/template/mustachetest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.011 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.302 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.306 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.411 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:59.412 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/b64_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/415 files][ 0.0 B/ 77.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/415 files][ 0.0 B/ 77.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/415 files][ 0.0 B/ 77.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/415 files][ 0.0 B/ 77.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/415 files][ 8.8 KiB/ 77.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/415 files][536.8 KiB/ 77.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [0/415 files][ 1.0 MiB/ 77.3 MiB] 1% Done
/ [0/415 files][ 1.0 MiB/ 77.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/415 files][ 2.1 MiB/ 77.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/415 files][ 2.6 MiB/ 77.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/415 files][ 5.7 MiB/ 77.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0PQm65iZ7.data [Content-Type=application/octet-stream]...
Step #8: / [0/415 files][ 5.7 MiB/ 77.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wUXLls52Dz.data [Content-Type=application/octet-stream]...
Step #8: / [1/415 files][ 5.7 MiB/ 77.3 MiB] 7% Done
/ [1/415 files][ 5.7 MiB/ 77.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [1/415 files][ 5.7 MiB/ 77.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [1/415 files][ 5.7 MiB/ 77.3 MiB] 7% Done
/ [2/415 files][ 7.5 MiB/ 77.3 MiB] 9% Done
/ [3/415 files][ 8.3 MiB/ 77.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [3/415 files][ 14.1 MiB/ 77.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/415 files][ 17.2 MiB/ 77.3 MiB] 22% Done
/ [4/415 files][ 18.1 MiB/ 77.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [4/415 files][ 18.6 MiB/ 77.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/request_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [4/415 files][ 21.7 MiB/ 77.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbLcSdC5x2.data [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 22.8 MiB/ 77.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [4/415 files][ 23.4 MiB/ 77.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [4/415 files][ 23.9 MiB/ 77.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 23.9 MiB/ 77.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 24.9 MiB/ 77.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 25.7 MiB/ 77.3 MiB] 33% Done
/ [4/415 files][ 25.7 MiB/ 77.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 26.2 MiB/ 77.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/request_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 27.2 MiB/ 77.3 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wUXLls52Dz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 29.0 MiB/ 77.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wUXLls52Dz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/415 files][ 29.3 MiB/ 77.3 MiB] 37% Done
/ [5/415 files][ 29.6 MiB/ 77.3 MiB] 38% Done
/ [6/415 files][ 29.8 MiB/ 77.3 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/415 files][ 30.1 MiB/ 77.3 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/415 files][ 30.6 MiB/ 77.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [6/415 files][ 30.8 MiB/ 77.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [6/415 files][ 31.4 MiB/ 77.3 MiB] 40% Done
/ [7/415 files][ 31.6 MiB/ 77.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [7/415 files][ 31.6 MiB/ 77.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbLcSdC5x2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/415 files][ 32.1 MiB/ 77.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [7/415 files][ 32.7 MiB/ 77.3 MiB] 42% Done
/ [8/415 files][ 32.7 MiB/ 77.3 MiB] 42% Done
/ [9/415 files][ 32.9 MiB/ 77.3 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: / [9/415 files][ 33.2 MiB/ 77.3 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/template_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [9/415 files][ 33.4 MiB/ 77.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [9/415 files][ 33.8 MiB/ 77.3 MiB] 43% Done
/ [10/415 files][ 34.6 MiB/ 77.3 MiB] 44% Done
/ [11/415 files][ 34.6 MiB/ 77.3 MiB] 44% Done
/ [12/415 files][ 34.6 MiB/ 77.3 MiB] 44% Done
/ [13/415 files][ 34.6 MiB/ 77.3 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/415 files][ 37.7 MiB/ 77.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0PQm65iZ7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [13/415 files][ 39.0 MiB/ 77.3 MiB] 50% Done
/ [13/415 files][ 39.0 MiB/ 77.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: / [13/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/template_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [13/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: / [13/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [14/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
/ [14/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [14/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/b64_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [14/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
/ [15/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
/ [16/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
/ [17/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
/ [18/415 files][ 39.1 MiB/ 77.3 MiB] 50% Done
/ [19/415 files][ 39.2 MiB/ 77.3 MiB] 50% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/mustache.h [Content-Type=text/x-chdr]...
Step #8: - [19/415 files][ 39.2 MiB/ 77.3 MiB] 50% Done
- [20/415 files][ 39.2 MiB/ 77.3 MiB] 50% Done
- [21/415 files][ 39.2 MiB/ 77.3 MiB] 50% Done
- [22/415 files][ 40.5 MiB/ 77.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: - [22/415 files][ 40.7 MiB/ 77.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/parser.h [Content-Type=text/x-chdr]...
Step #8: - [22/415 files][ 42.5 MiB/ 77.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/routing.h [Content-Type=text/x-chdr]...
Step #8: - [22/415 files][ 43.0 MiB/ 77.3 MiB] 55% Done
- [23/415 files][ 43.0 MiB/ 77.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/mime_types.h [Content-Type=text/x-chdr]...
Step #8: - [23/415 files][ 43.8 MiB/ 77.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/returnable.h [Content-Type=text/x-chdr]...
Step #8: - [23/415 files][ 44.3 MiB/ 77.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/http_connection.h [Content-Type=text/x-chdr]...
Step #8: - [23/415 files][ 44.6 MiB/ 77.3 MiB] 57% Done
- [24/415 files][ 44.9 MiB/ 77.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/middleware_context.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 45.4 MiB/ 77.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/utility.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/http_server.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/version.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 45.6 MiB/ 77.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/http_request.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/logging.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 45.9 MiB/ 77.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/socket_adaptors.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 45.9 MiB/ 77.3 MiB] 59% Done
- [24/415 files][ 45.9 MiB/ 77.3 MiB] 59% Done
- [24/415 files][ 46.4 MiB/ 77.3 MiB] 60% Done
- [24/415 files][ 46.4 MiB/ 77.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/common.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 46.9 MiB/ 77.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/ci_map.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 48.5 MiB/ 77.3 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/websocket.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 49.0 MiB/ 77.3 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/multipart.h [Content-Type=text/x-chdr]...
Step #8: - [24/415 files][ 50.0 MiB/ 77.3 MiB] 64% Done
- [25/415 files][ 50.5 MiB/ 77.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/app.h [Content-Type=text/x-chdr]...
Step #8: - [25/415 files][ 51.6 MiB/ 77.3 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/http_response.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/task_timer.h [Content-Type=text/x-chdr]...
Step #8: - [25/415 files][ 52.1 MiB/ 77.3 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/json.h [Content-Type=text/x-chdr]...
Step #8: - [25/415 files][ 52.4 MiB/ 77.3 MiB] 67% Done
- [25/415 files][ 52.4 MiB/ 77.3 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/middleware.h [Content-Type=text/x-chdr]...
Step #8: - [25/415 files][ 53.6 MiB/ 77.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/http_parser_merged.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/query_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [25/415 files][ 54.6 MiB/ 77.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [25/415 files][ 55.1 MiB/ 77.3 MiB] 71% Done
- [25/415 files][ 55.9 MiB/ 77.3 MiB] 72% Done
- [26/415 files][ 55.9 MiB/ 77.3 MiB] 72% Done
- [27/415 files][ 56.2 MiB/ 77.3 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/fuzz/template_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/415 files][ 56.2 MiB/ 77.3 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/external_definition/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/415 files][ 57.0 MiB/ 77.3 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/ssl/ssltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/415 files][ 57.0 MiB/ 77.3 MiB] 73% Done
- [28/415 files][ 57.3 MiB/ 77.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/multi_file/secondary.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/415 files][ 57.3 MiB/ 77.3 MiB] 74% Done
- [29/415 files][ 57.3 MiB/ 77.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/fuzz/b64_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/415 files][ 57.3 MiB/ 77.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/fuzz/request_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/415 files][ 57.6 MiB/ 77.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/multi_file/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/415 files][ 57.8 MiB/ 77.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]...
Step #8: - [29/415 files][ 58.3 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/tests/template/mustachetest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: - [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: - [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/future [Content-Type=application/octet-stream]...
Step #8: - [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: - [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [29/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: - [30/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [31/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: - [31/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [31/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [31/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
- [31/415 files][ 58.4 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]...
Step #8: - [31/415 files][ 58.5 MiB/ 77.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/crow/include/crow/query_string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: - [31/415 files][ 58.7 MiB/ 77.3 MiB] 76% Done
- [31/415 files][ 58.7 MiB/ 77.3 MiB] 76% Done
- [31/415 files][ 59.0 MiB/ 77.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: - [31/415 files][ 59.0 MiB/ 77.3 MiB] 76% Done
- [31/415 files][ 59.2 MiB/ 77.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: - [32/415 files][ 59.2 MiB/ 77.3 MiB] 76% Done
- [32/415 files][ 59.5 MiB/ 77.3 MiB] 77% Done
- [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: - [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
- [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: - [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: - [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
- [33/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
- [34/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
- [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
- [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]...
Step #8: - [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
- [35/415 files][ 59.7 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 59.9 MiB/ 77.3 MiB] 77% Done
- [35/415 files][ 59.9 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 60.2 MiB/ 77.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 60.5 MiB/ 77.3 MiB] 78% Done
- [35/415 files][ 60.7 MiB/ 77.3 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 60.7 MiB/ 77.3 MiB] 78% Done
- [35/415 files][ 61.0 MiB/ 77.3 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 61.0 MiB/ 77.3 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 61.2 MiB/ 77.3 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 62.0 MiB/ 77.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 62.0 MiB/ 77.3 MiB] 80% Done
- [35/415 files][ 62.0 MiB/ 77.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 62.3 MiB/ 77.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: - [35/415 files][ 62.6 MiB/ 77.3 MiB] 81% Done
- [36/415 files][ 62.9 MiB/ 77.3 MiB] 81% Done
- [36/415 files][ 62.9 MiB/ 77.3 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]...
Step #8: - [37/415 files][ 63.1 MiB/ 77.3 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: - [38/415 files][ 63.1 MiB/ 77.3 MiB] 81% Done
- [38/415 files][ 63.1 MiB/ 77.3 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: - [38/415 files][ 63.1 MiB/ 77.3 MiB] 81% Done
- [38/415 files][ 63.4 MiB/ 77.3 MiB] 82% Done
- [38/415 files][ 63.4 MiB/ 77.3 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [39/415 files][ 64.3 MiB/ 77.3 MiB] 83% Done
- [39/415 files][ 64.6 MiB/ 77.3 MiB] 83% Done
- [39/415 files][ 64.6 MiB/ 77.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [39/415 files][ 64.6 MiB/ 77.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: - [39/415 files][ 64.9 MiB/ 77.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [39/415 files][ 65.6 MiB/ 77.3 MiB] 84% Done
- [39/415 files][ 65.6 MiB/ 77.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unique.h [Content-Type=text/x-chdr]...
Step #8: - [39/415 files][ 65.9 MiB/ 77.3 MiB] 85% Done
- [40/415 files][ 66.2 MiB/ 77.3 MiB] 85% Done
- [41/415 files][ 66.4 MiB/ 77.3 MiB] 85% Done
- [42/415 files][ 66.4 MiB/ 77.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [42/415 files][ 66.4 MiB/ 77.3 MiB] 85% Done
- [42/415 files][ 66.4 MiB/ 77.3 MiB] 85% Done
- [42/415 files][ 66.7 MiB/ 77.3 MiB] 86% Done
- [42/415 files][ 67.2 MiB/ 77.3 MiB] 86% Done
- [42/415 files][ 67.4 MiB/ 77.3 MiB] 87% Done
- [43/415 files][ 67.4 MiB/ 77.3 MiB] 87% Done
- [43/415 files][ 67.4 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: - [43/415 files][ 67.4 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/operations.h [Content-Type=text/x-chdr]...
Step #8: - [43/415 files][ 67.5 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]...
Step #8: - [43/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
- [43/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
- [43/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_category.h [Content-Type=text/x-chdr]...
Step #8: - [43/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]...
Step #8: - [43/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
- [44/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
- [45/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: - [45/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
- [46/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
- [47/415 files][ 67.7 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [47/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [47/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: - [47/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [48/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [49/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [49/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: - [49/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: - [50/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [51/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [51/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [52/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [52/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: - [53/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [53/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [53/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [53/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [54/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [55/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
- [56/415 files][ 67.8 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: - [57/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: - [57/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: - [58/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [58/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [58/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [58/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [59/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: - [59/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [59/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/fence.h [Content-Type=text/x-chdr]...
Step #8: - [59/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: - [59/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: - [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]...
Step #8: - [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: - [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [60/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [61/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [62/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [62/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
- [62/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [63/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [63/415 files][ 67.9 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [63/415 files][ 68.0 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]...
Step #8: - [63/415 files][ 68.0 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [63/415 files][ 68.0 MiB/ 77.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: - [64/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [65/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]...
Step #8: - [66/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]...
Step #8: - [67/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [67/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [67/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/high_resolution_clock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: - [68/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [69/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [69/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [70/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [71/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: - [72/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [73/415 files][ 68.0 MiB/ 77.3 MiB] 88% Done
- [73/415 files][ 68.1 MiB/ 77.3 MiB] 88% Done
- [73/415 files][ 68.1 MiB/ 77.3 MiB] 88% Done
- [74/415 files][ 68.1 MiB/ 77.3 MiB] 88% Done
- [74/415 files][ 68.1 MiB/ 77.3 MiB] 88% Done
- [75/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [75/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [76/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [77/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [78/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [79/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [80/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [80/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [80/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
- [81/415 files][ 68.2 MiB/ 77.3 MiB] 88% Done
\
\ [81/415 files][ 68.3 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: \ [81/415 files][ 68.3 MiB/ 77.3 MiB] 88% Done
\ [81/415 files][ 68.3 MiB/ 77.3 MiB] 88% Done
\ [82/415 files][ 68.3 MiB/ 77.3 MiB] 88% Done
\ [82/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: \ [83/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [84/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [85/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [86/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [87/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [88/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [89/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [90/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [90/415 files][ 68.4 MiB/ 77.3 MiB] 88% Done
\ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [90/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: \ [91/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [92/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [93/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [94/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [95/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [96/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [97/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [98/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [99/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [100/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [101/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [102/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [103/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [104/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [105/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [106/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [106/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [107/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [108/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [109/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: \ [110/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [111/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [112/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
\ [112/415 files][ 68.5 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [112/415 files][ 68.6 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]...
Step #8: \ [112/415 files][ 68.6 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [112/415 files][ 68.6 MiB/ 77.3 MiB] 88% Done
\ [112/415 files][ 68.6 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: \ [112/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [113/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [113/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [114/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [115/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [116/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [117/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [118/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [119/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [120/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]...
Step #8: \ [121/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [122/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [123/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [124/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [125/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [126/415 files][ 68.7 MiB/ 77.3 MiB] 88% Done
\ [127/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: \ [128/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [128/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]...
Step #8: \ [129/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [130/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [131/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [132/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [133/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [134/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [135/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [136/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [137/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [138/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [139/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [139/415 files][ 68.8 MiB/ 77.3 MiB] 89% Done
\ [139/415 files][ 68.9 MiB/ 77.3 MiB] 89% Done
\ [139/415 files][ 68.9 MiB/ 77.3 MiB] 89% Done
\ [140/415 files][ 68.9 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/inet.h [Content-Type=text/x-chdr]...
Step #8: \ [140/415 files][ 68.9 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: \ [140/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [141/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]...
Step #8: \ [141/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: \ [141/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [142/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [143/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [144/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [145/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [146/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [147/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [148/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [149/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [150/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [150/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [151/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [151/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
\ [151/415 files][ 69.0 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [151/415 files][ 69.1 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [151/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigthread.h [Content-Type=text/x-chdr]...
Step #8: \ [152/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [153/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [154/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [154/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [155/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [156/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [157/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [158/415 files][ 69.2 MiB/ 77.3 MiB] 89% Done
\ [159/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [159/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [160/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [161/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [162/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [163/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [164/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [165/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [166/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [167/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [168/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [169/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: \ [170/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [170/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [171/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [172/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [173/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [174/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [175/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: \ [175/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [176/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
\ [177/415 files][ 69.3 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [177/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
\ [178/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
\ [179/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
\ [180/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]...
Step #8: \ [180/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
\ [181/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
\ [182/415 files][ 69.4 MiB/ 77.3 MiB] 89% Done
\ [183/415 files][ 69.5 MiB/ 77.3 MiB] 89% Done
\ [184/415 files][ 69.5 MiB/ 77.3 MiB] 89% Done
\ [185/415 files][ 69.5 MiB/ 77.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]...
Step #8: \ [185/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: \ [185/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
\ [186/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
\ [187/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [187/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]...
Step #8: \ [187/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
\ [188/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: \ [188/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
\ [189/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
\ [190/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [190/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [190/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
\ [191/415 files][ 69.7 MiB/ 77.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]...
Step #8: \ [192/415 files][ 70.0 MiB/ 77.3 MiB] 90% Done
\ [192/415 files][ 70.0 MiB/ 77.3 MiB] 90% Done
\ [193/415 files][ 70.7 MiB/ 77.3 MiB] 91% Done
\ [194/415 files][ 70.7 MiB/ 77.3 MiB] 91% Done
\ [195/415 files][ 70.7 MiB/ 77.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]...
Step #8: \ [195/415 files][ 71.0 MiB/ 77.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: \ [195/415 files][ 72.0 MiB/ 77.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [195/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
\ [196/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
\ [197/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [197/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
\ [198/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]...
Step #8: \ [199/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
\ [199/415 files][ 72.3 MiB/ 77.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [199/415 files][ 72.6 MiB/ 77.3 MiB] 93% Done
\ [200/415 files][ 72.9 MiB/ 77.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [201/415 files][ 73.6 MiB/ 77.3 MiB] 95% Done
\ [201/415 files][ 73.8 MiB/ 77.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [202/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [202/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: \ [203/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [204/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [204/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [205/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [206/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [207/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [207/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [208/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [209/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [209/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
\ [210/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
|
| [211/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
| [212/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
| [213/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
| [214/415 files][ 75.7 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]...
Step #8: | [215/415 files][ 75.8 MiB/ 77.3 MiB] 98% Done
| [215/415 files][ 75.8 MiB/ 77.3 MiB] 98% Done
| [216/415 files][ 75.9 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [216/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: | [216/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [217/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [218/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [219/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [220/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [221/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [221/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [221/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [221/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [222/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [223/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [224/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [225/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/basic_io_object.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [226/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [226/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [227/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [228/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [229/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [229/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]...
Step #8: | [229/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [230/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]...
Step #8: | [230/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
| [231/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]...
Step #8: | [231/415 files][ 76.0 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]...
Step #8: | [232/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [232/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [233/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [234/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [235/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]...
Step #8: | [235/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [235/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [236/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [237/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [238/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [239/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/basic_socket_acceptor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [239/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/handler_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [239/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [240/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [241/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/io_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [241/415 files][ 76.1 MiB/ 77.3 MiB] 98% Done
| [242/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/basic_waitable_timer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [243/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
| [244/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
| [245/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
| [245/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/system_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [245/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/handler_invoke_hook.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [245/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/async_result.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [246/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
| [247/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
| [248/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
| [248/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/io_service.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [248/415 files][ 76.2 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/basic_stream_socket.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [248/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [249/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/handler_continuation_hook.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [249/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [250/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/completion_condition.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [250/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [251/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [252/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [253/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [254/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/signal_set.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [255/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [256/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [257/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [258/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [259/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
| [259/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/wait_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [259/415 files][ 76.4 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/associated_allocator.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [259/415 files][ 76.5 MiB/ 77.3 MiB] 98% Done
| [260/415 files][ 76.5 MiB/ 77.3 MiB] 98% Done
| [261/415 files][ 76.5 MiB/ 77.3 MiB] 98% Done
| [262/415 files][ 76.5 MiB/ 77.3 MiB] 98% Done
| [263/415 files][ 76.5 MiB/ 77.3 MiB] 98% Done
| [264/415 files][ 76.5 MiB/ 77.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/error_code.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [264/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/basic_socket.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [264/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
| [265/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
| [266/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/execution_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [266/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
| [267/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/buffer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
| [268/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/event.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [269/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
| [269/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/handler_work.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [269/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/epoll_reactor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [269/415 files][ 76.5 MiB/ 77.3 MiB] 99% Done
| [270/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/posix_mutex.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [270/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [271/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [272/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [273/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/thread.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [273/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [274/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/conditionally_enabled_event.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [274/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [275/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [276/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [277/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [278/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/consuming_buffers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [278/415 files][ 76.6 MiB/ 77.3 MiB] 99% Done
| [279/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/scoped_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [280/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [281/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [282/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [283/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [283/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/operation.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [283/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/mutex.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [284/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [285/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [286/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [287/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [288/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [288/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [289/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [290/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/scheduler_thread_info.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [290/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [291/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/atomic_count.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [292/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [292/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [293/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/posix_static_mutex.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [293/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/posix_event.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [294/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [295/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [295/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/call_stack.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactive_socket_service_base.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactive_socket_send_op.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/fenced_block.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/deadline_timer_service.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/signal_op.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/service_registry.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/eventfd_select_interrupter.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [296/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [297/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/thread_group.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [298/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [298/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/socket_base.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [298/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/scoped_lock.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [298/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [299/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/op_queue.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [299/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/select_interrupter.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [300/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [300/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [301/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/noncopyable.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [302/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
| [302/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/completion_handler.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [302/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/object_pool.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [302/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/socket_holder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [302/415 files][ 76.7 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/thread_info_base.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [303/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [303/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactive_socket_recv_op.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [303/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [304/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/base_from_completion_cond.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [304/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/posix_thread.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [304/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/timer_queue.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [304/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/timer_queue_base.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [304/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [305/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/scheduler.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [306/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [306/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [307/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/handler_cont_helpers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [307/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/signal_set_service.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [307/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [308/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [309/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [310/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/socket_option.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [310/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/buffer_sequence_adapter.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [310/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [311/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [312/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [313/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [314/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/timer_scheduler_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/null_event.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/wait_handler.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/static_mutex.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/scheduler_operation.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/posix_global.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/tss_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactor_op.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactive_socket_accept_op.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/chrono_time_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/signal_blocker.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [315/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [316/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [317/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/keyword_tss_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [317/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/throw_exception.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [317/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/signal_handler.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/socket_types.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [317/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [317/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
| [318/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactive_socket_service.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [318/415 files][ 76.8 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/handler_alloc_helpers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [318/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/socket_ops.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/conditionally_enabled_mutex.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [318/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
| [318/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/handler_invoke_helpers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [318/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/bind_handler.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [318/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/wait_op.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [318/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [319/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [320/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/std_fenced_block.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [321/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [321/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/timer_queue_set.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [321/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/throw_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/posix_signal_blocker.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/epoll_reactor.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/reactor_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/service_registry.ipp [Content-Type=application/octet-stream]...
Step #8: / [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/posix_thread.ipp [Content-Type=application/octet-stream]...
Step #8: / [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/epoll_reactor.ipp [Content-Type=application/octet-stream]...
Step #8: / [322/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [323/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [324/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [325/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [326/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [327/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [328/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [329/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [330/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [331/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [332/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [333/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/reactive_socket_service_base.ipp [Content-Type=application/octet-stream]...
Step #8: / [334/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [335/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [336/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [336/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/timer_queue_set.ipp [Content-Type=application/octet-stream]...
Step #8: / [336/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/posix_mutex.ipp [Content-Type=application/octet-stream]...
Step #8: / [336/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [337/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/service_registry.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [338/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [339/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/posix_event.ipp [Content-Type=application/octet-stream]...
Step #8: / [339/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [339/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [340/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/throw_error.ipp [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/scheduler.ipp [Content-Type=application/octet-stream]...
Step #8: / [340/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [340/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/null_event.ipp [Content-Type=application/octet-stream]...
Step #8: / [341/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
/ [341/415 files][ 76.9 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/signal_set_service.ipp [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/execution_context.ipp [Content-Type=application/octet-stream]...
Step #8: / [341/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [341/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [342/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/socket_ops.ipp [Content-Type=application/octet-stream]...
Step #8: / [342/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/detail/impl/eventfd_select_interrupter.ipp [Content-Type=application/octet-stream]...
Step #8: / [343/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/io_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [343/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [344/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [345/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [346/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [347/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [348/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [349/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [349/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/handler_alloc_hook.ipp [Content-Type=application/octet-stream]...
Step #8: / [350/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [350/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [351/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [352/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/error.ipp [Content-Type=application/octet-stream]...
Step #8: / [352/415 files][ 77.0 MiB/ 77.3 MiB] 99% Done
/ [353/415 files][ 77.1 MiB/ 77.3 MiB] 99% Done
/ [354/415 files][ 77.1 MiB/ 77.3 MiB] 99% Done
/ [355/415 files][ 77.1 MiB/ 77.3 MiB] 99% Done
/ [356/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [357/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [357/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [358/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [359/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/io_context.ipp [Content-Type=application/octet-stream]...
Step #8: / [359/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/error_code.ipp [Content-Type=application/octet-stream]...
Step #8: / [359/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [360/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [361/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [362/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [363/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [364/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/execution_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [364/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/address_v4.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [364/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [365/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/impl/system_context.ipp [Content-Type=application/octet-stream]...
Step #8: / [366/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [366/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [367/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [368/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/tcp.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [368/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/basic_endpoint.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [368/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/detail/endpoint.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [369/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [369/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/bad_address_cast.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [370/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/detail/impl/endpoint.ipp [Content-Type=application/octet-stream]...
Step #8: / [371/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [372/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [373/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [373/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [374/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/address.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [374/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [374/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/impl/address.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [374/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [375/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [376/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [377/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [378/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [379/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/impl/address.ipp [Content-Type=application/octet-stream]...
Step #8: / [380/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [380/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/address_v6.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [380/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/impl/address_v6.ipp [Content-Type=application/octet-stream]...
Step #8: / [381/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [382/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [382/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [383/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [384/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/impl/address_v4.ipp [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [384/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [384/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: / [384/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [385/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [386/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [387/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [387/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [387/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [388/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [388/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [389/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [390/415 files][ 77.2 MiB/ 77.3 MiB] 99% Done
/ [391/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asio/ip/impl/basic_endpoint.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [391/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [392/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [393/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [394/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [395/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [396/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [397/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [398/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [399/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [400/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [401/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [402/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [403/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [404/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [405/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [406/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [407/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [408/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [409/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [410/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [411/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [412/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [413/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [414/415 files][ 77.3 MiB/ 77.3 MiB] 99% Done
/ [415/415 files][ 77.3 MiB/ 77.3 MiB] 100% Done
Step #8: Operation completed over 415 objects/77.3 MiB.
Finished Step #8
PUSH
DONE