starting build "cb8a13bb-84bc-495e-9e0b-fbbc579b3130" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 6d8064d22942: Waiting Step #0: 2c5826f03939: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: bf550828fd45: Waiting Step #0: 6653c9292bbf: Waiting Step #0: b1b96c73e874: Waiting Step #0: 0468880b53a6: Waiting Step #0: 222eb0282449: Waiting Step #0: 30e213053f23: Waiting Step #0: 242151016182: Waiting Step #0: fe12524a520c: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: b2322709fa19: Waiting Step #0: f739589ce639: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cxxopts/textcov_reports/20240726/cxxopts_fuzz_test.covreport... Step #1: / [0/1 files][ 0.0 B/ 59.5 KiB] 0% Done / [1/1 files][ 59.5 KiB/ 59.5 KiB] 100% Done Step #1: Operation completed over 1 objects/59.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 60 Step #2: -rw-r--r-- 1 root root 60907 Jul 26 10:14 cxxopts_fuzz_test.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: ce26b4380d46: Waiting Step #4: bfc41af53bee: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: 5173cde1bd66: Waiting Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: eccb1330175b: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: bfc41af53bee: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 67ae2060248d: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: eccb1330175b: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 0f18c7482fde: Waiting Step #4: f931609958c7: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: 7384719a7753: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: b840ccdb7eeb: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: cbffa59180b5: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: 3291b748342a: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: ef31bd35b792: Waiting Step #4: b1256746ef70: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 1933c895cdb1: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ce1ee8b7110e: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: a397e481ff57: Pull complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt update && apt install -y python3 Step #4: ---> Running in f34f49421b90 Step #4:  Step #4: WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4: Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 1s (5367 kB/s) Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: All packages are up to date. Step #4:  Step #4: WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4: Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python3-minimal python3.8 python3.8-minimal Step #4: Suggested packages: Step #4: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python3 python3-minimal python3.8 Step #4: python3.8-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 5188 kB of archives. Step #4: After this operation, 26.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 5188 kB in 1s (3545 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container f34f49421b90 Step #4: ---> 5df50d3aac47 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/jarro2783/cxxopts.git cxxopts Step #4: ---> Running in c97517b3ee95 Step #4: Cloning into 'cxxopts'... Step #4: Removing intermediate container c97517b3ee95 Step #4: ---> 4e507f594afb Step #4: Step 4/5 : WORKDIR cxxopts Step #4: ---> Running in 70d2af8bf7b8 Step #4: Removing intermediate container 70d2af8bf7b8 Step #4: ---> ab99ae2c6eaa Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 28d5f8209f79 Step #4: Successfully built 28d5f8209f79 Step #4: Successfully tagged gcr.io/oss-fuzz/cxxopts:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cxxopts Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filed6IZZN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cxxopts/.git Step #5 - "srcmap": + GIT_DIR=/src/cxxopts Step #5 - "srcmap": + cd /src/cxxopts Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/jarro2783/cxxopts.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2ad116a9d3297e87e7f6afcb77fbf3dd5d13ff06 Step #5 - "srcmap": + jq_inplace /tmp/filed6IZZN '."/src/cxxopts" = { type: "git", url: "https://github.com/jarro2783/cxxopts.git", rev: "2ad116a9d3297e87e7f6afcb77fbf3dd5d13ff06" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileWkzhec Step #5 - "srcmap": + cat /tmp/filed6IZZN Step #5 - "srcmap": + jq '."/src/cxxopts" = { type: "git", url: "https://github.com/jarro2783/cxxopts.git", rev: "2ad116a9d3297e87e7f6afcb77fbf3dd5d13ff06" }' Step #5 - "srcmap": + mv /tmp/fileWkzhec /tmp/filed6IZZN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filed6IZZN Step #5 - "srcmap": + rm /tmp/filed6IZZN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cxxopts": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/jarro2783/cxxopts.git", Step #5 - "srcmap": "rev": "2ad116a9d3297e87e7f6afcb77fbf3dd5d13ff06" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + bazel_build_fuzz_tests Step #6 - "compile-libfuzzer-introspector-x86_64": Using Bazel query to find fuzz targets: Step #6 - "compile-libfuzzer-introspector-x86_64": let all_fuzz_tests = attr(tags, "fuzz-test", "//...") in Step #6 - "compile-libfuzzer-introspector-x86_64": let lang_fuzz_tests = attr(generator_function, "^cc_fuzz_test$", $all_fuzz_tests) in Step #6 - "compile-libfuzzer-introspector-x86_64": $lang_fuzz_tests - attr(tags, "no-oss-fuzz", $lang_fuzz_tests) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024/07/26 10:14:58 Downloading https://releases.bazel.build/7.2.1/release/bazel-7.2.1-linux-x86_64... Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting Bazel installation... Step #6 - "compile-libfuzzer-introspector-x86_64": Starting local Bazel server and connecting to it... Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 0 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Found 1 fuzz test packages: Step #6 - "compile-libfuzzer-introspector-x86_64": //:cxxopts_fuzz_test_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Building the fuzz tests with the following Bazel options: Step #6 - "compile-libfuzzer-introspector-x86_64": --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 1 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (1 packages loaded, 0 targets \ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64":  Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (1 packages loaded, 0 targets \ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools Step #6 - "compile-libfuzzer-introspector-x86_64": [0 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (2 packages loaded, 0 targets \ Step #6 - "compile-libfuzzer-introspector-x86_64": configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@platforms//host Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (43 packages loaded, 10 target\ Step #6 - "compile-libfuzzer-introspector-x86_64": s configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_skylib~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__build; starting Step #6 - "compile-libfuzzer-introspector-x86_64":         Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (45 packages loaded, 10 target\ Step #6 - "compile-libfuzzer-introspector-x86_64": s configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__colorama; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_features~; starting Step #6 - "compile-libfuzzer-introspector-x86_64":       Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (46 packages loaded, 10 target\ Step #6 - "compile-libfuzzer-introspector-x86_64": s configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pep517; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...tension in @@bazel_features~//private:extensions.bzl; starting Step #6 - "compile-libfuzzer-introspector-x86_64":       Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (78 packages loaded, 221 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pip; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...external/pypi__pip; Extracting pip-22.2.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":        Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (78 packages loaded, 221 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~; Patching repository Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (81 packages loaded, 362 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__tomli; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/.../tomli-2.0.1-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":        Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (81 packages loaded, 362 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (81 packages loaded, 362 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools ... (2 packages) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (86 packages loaded, 385 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (86 packages loaded, 385 targe\ Step #6 - "compile-libfuzzer-introspector-x86_64": ts configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_fuzzing//fuzzing/tools Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: target //:cxxopts_fuzz_test_oss_fuzz (93 packages loaded, 1142 targ\ Step #6 - "compile-libfuzzer-introspector-x86_64": ets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_cc// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":    INFO: Analyzed target //:cxxopts_fuzz_test_oss_fuzz (94 packages loaded, 1163 targets configured). Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": [16 / 19] Compiling test/fuzz.cpp; 3s local Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] [Prepa] Linking cxxopts_fuzz_test_raw_ Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 1s local Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: From Linking cxxopts_fuzz_test_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Logging next yaml tile to /src/fuzzerLogFile-0-dUzssRcF13.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [17 / 19] Linking cxxopts_fuzz_test_raw_; 2s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found 1 target... Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Target //:cxxopts_fuzz_test_oss_fuzz up-to-date: Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":  bazel-bin/cxxopts_fuzz_test_oss_fuzz.tar Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Elapsed time: 11.408s, Critical Path: 6.44s Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: 19 processes: 15 internal, 4 local. Step #6 - "compile-libfuzzer-introspector-x86_64": [19 / 19] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Build completed successfully, 19 total actions Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting the fuzz test packages in the output directory. Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./cxxopts_fuzz_test_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (635 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18135 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 16.8MB/s eta 0:00:01  |▍ | 20kB 2.3MB/s eta 0:00:01  |▌ | 30kB 3.3MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:02  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.7MB/s eta 0:00:01  |▎ | 20kB 21.8MB/s eta 0:00:01  |▍ | 30kB 28.2MB/s eta 0:00:01  |▋ | 40kB 32.2MB/s eta 0:00:01  |▊ | 51kB 35.1MB/s eta 0:00:01  |▉ | 61kB 38.6MB/s eta 0:00:01  |█ | 71kB 41.5MB/s eta 0:00:01  |█▏ | 81kB 42.9MB/s eta 0:00:01  |█▎ | 92kB 45.1MB/s eta 0:00:01  |█▍ | 102kB 46.5MB/s eta 0:00:01  |█▌ | 112kB 46.5MB/s eta 0:00:01  |█▊ | 122kB 46.5MB/s eta 0:00:01  |█▉ | 133kB 46.5MB/s eta 0:00:01  |██ | 143kB 46.5MB/s eta 0:00:01  |██ | 153kB 46.5MB/s eta 0:00:01  |██▎ | 163kB 46.5MB/s eta 0:00:01  |██▍ | 174kB 46.5MB/s eta 0:00:01  |██▌ | 184kB 46.5MB/s eta 0:00:01  |██▋ | 194kB 46.5MB/s eta 0:00:01  |██▉ | 204kB 46.5MB/s eta 0:00:01  |███ | 215kB 46.5MB/s eta 0:00:01  |███ | 225kB 46.5MB/s eta 0:00:01  |███▏ | 235kB 46.5MB/s eta 0:00:01  |███▍ | 245kB 46.5MB/s eta 0:00:01  |███▌ | 256kB 46.5MB/s eta 0:00:01  |███▋ | 266kB 46.5MB/s eta 0:00:01  |███▉ | 276kB 46.5MB/s eta 0:00:01  |████ | 286kB 46.5MB/s eta 0:00:01  |████ | 296kB 46.5MB/s eta 0:00:01  |████▏ | 307kB 46.5MB/s eta 0:00:01  |████▍ | 317kB 46.5MB/s eta 0:00:01  |████▌ | 327kB 46.5MB/s eta 0:00:01  |████▋ | 337kB 46.5MB/s eta 0:00:01  |████▊ | 348kB 46.5MB/s eta 0:00:01  |█████ | 358kB 46.5MB/s eta 0:00:01  |█████ | 368kB 46.5MB/s eta 0:00:01  |█████▏ | 378kB 46.5MB/s eta 0:00:01  |█████▎ | 389kB 46.5MB/s eta 0:00:01  |█████▌ | 399kB 46.5MB/s eta 0:00:01  |█████▋ | 409kB 46.5MB/s eta 0:00:01  |█████▊ | 419kB 46.5MB/s eta 0:00:01  |█████▉ | 430kB 46.5MB/s eta 0:00:01  |██████ | 440kB 46.5MB/s eta 0:00:01  |██████▏ | 450kB 46.5MB/s eta 0:00:01  |██████▎ | 460kB 46.5MB/s eta 0:00:01  |██████▍ | 471kB 46.5MB/s eta 0:00:01  |██████▋ | 481kB 46.5MB/s eta 0:00:01  |██████▊ | 491kB 46.5MB/s eta 0:00:01  |██████▉ | 501kB 46.5MB/s eta 0:00:01  |███████ | 512kB 46.5MB/s eta 0:00:01  |███████▏ | 522kB 46.5MB/s eta 0:00:01  |███████▎ | 532kB 46.5MB/s eta 0:00:01  |███████▍ | 542kB 46.5MB/s eta 0:00:01  |███████▋ | 552kB 46.5MB/s eta 0:00:01  |███████▊ | 563kB 46.5MB/s eta 0:00:01  |███████▉ | 573kB 46.5MB/s eta 0:00:01  |████████ | 583kB 46.5MB/s eta 0:00:01  |████████▏ | 593kB 46.5MB/s eta 0:00:01  |████████▎ | 604kB 46.5MB/s eta 0:00:01  |████████▍ | 614kB 46.5MB/s eta 0:00:01  |████████▌ | 624kB 46.5MB/s eta 0:00:01  |████████▊ | 634kB 46.5MB/s eta 0:00:01  |████████▉ | 645kB 46.5MB/s eta 0:00:01  |█████████ | 655kB 46.5MB/s eta 0:00:01  |█████████ | 665kB 46.5MB/s eta 0:00:01  |█████████▎ | 675kB 46.5MB/s eta 0:00:01  |█████████▍ | 686kB 46.5MB/s eta 0:00:01  |█████████▌ | 696kB 46.5MB/s eta 0:00:01  |█████████▋ | 706kB 46.5MB/s eta 0:00:01  |█████████▉ | 716kB 46.5MB/s eta 0:00:01  |██████████ | 727kB 46.5MB/s eta 0:00:01  |██████████ | 737kB 46.5MB/s eta 0:00:01  |██████████▏ | 747kB 46.5MB/s eta 0:00:01  |██████████▍ | 757kB 46.5MB/s eta 0:00:01  |██████████▌ | 768kB 46.5MB/s eta 0:00:01  |██████████▋ | 778kB 46.5MB/s eta 0:00:01  |██████████▊ | 788kB 46.5MB/s eta 0:00:01  |███████████ | 798kB 46.5MB/s eta 0:00:01  |███████████ | 808kB 46.5MB/s eta 0:00:01  |███████████▏ | 819kB 46.5MB/s eta 0:00:01  |███████████▍ | 829kB 46.5MB/s eta 0:00:01  |███████████▌ | 839kB 46.5MB/s eta 0:00:01  |███████████▋ | 849kB 46.5MB/s eta 0:00:01  |███████████▊ | 860kB 46.5MB/s eta 0:00:01  |████████████ | 870kB 46.5MB/s eta 0:00:01  |████████████ | 880kB 46.5MB/s eta 0:00:01  |████████████▏ | 890kB 46.5MB/s eta 0:00:01  |████████████▎ | 901kB 46.5MB/s eta 0:00:01  |████████████▌ | 911kB 46.5MB/s eta 0:00:01  |████████████▋ | 921kB 46.5MB/s eta 0:00:01  |████████████▊ | 931kB 46.5MB/s eta 0:00:01  |████████████▉ | 942kB 46.5MB/s eta 0:00:01  |█████████████ | 952kB 46.5MB/s eta 0:00:01  |█████████████▏ | 962kB 46.5MB/s eta 0:00:01  |█████████████▎ | 972kB 46.5MB/s eta 0:00:01  |█████████████▍ | 983kB 46.5MB/s eta 0:00:01  |█████████████▋ | 993kB 46.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 46.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 46.5MB/s eta 0:00:01  |██████████████ | 1.0MB 46.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 46.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 46.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 46.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 46.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 46.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 46.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 46.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 46.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 46.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 46.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 46.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 46.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 46.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 46.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 46.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 46.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 46.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 46.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 46.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 46.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 46.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 46.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 46.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 46.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 46.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 46.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 46.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 46.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 46.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 46.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 46.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 46.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 46.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 46.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 46.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 46.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 46.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 46.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 46.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 46.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 46.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 46.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 46.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 46.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 46.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 46.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 46.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 46.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 46.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 46.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 46.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 46.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 46.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 46.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 46.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 46.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 46.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 46.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 46.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 46.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 46.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 46.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 46.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 46.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 46.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 46.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 46.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 46.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 46.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 46.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 46.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 46.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 46.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 46.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 46.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 46.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 46.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 46.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 46.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 46.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 512.0/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 143.4/147.9 kB 154.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 143.4/147.9 kB 154.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 143.4/147.9 kB 154.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 56.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.1 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 19.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 5.4/9.2 MB 30.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.4/9.2 MB 39.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 148.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 148.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 148.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.4/4.7 MB 24.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 3.7/4.7 MB 21.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 22.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 159.7 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 99.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 84.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 68.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 67.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 161.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.964 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.964 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.964 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cxxopts_fuzz_test is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.219 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dUzssRcF13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.220 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cxxopts_fuzz_test', 'fuzzer_log_file': 'fuzzerLogFile-0-dUzssRcF13'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.221 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.449 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.450 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dUzssRcF13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.597 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dUzssRcF13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.632 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dUzssRcF13.data with fuzzerLogFile-0-dUzssRcF13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.633 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.633 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.645 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.648 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.648 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.649 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.650 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cxxopts_fuzz_test.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cxxopts_fuzz_test.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.665 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.666 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.666 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.666 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.667 INFO fuzzer_profile - accummulate_profile: cxxopts_fuzz_test: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.696 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.696 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.696 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.697 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.697 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.698 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.701 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.701 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cxxopts/reports/20240726/linux -- cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cxxopts/reports-by-target/20240726/cxxopts_fuzz_test/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.718 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.718 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.719 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.719 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.723 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.723 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.728 INFO html_report - create_all_function_table: Assembled a total of 217 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.728 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.758 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 117 -- : 117 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.758 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:41.758 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.414 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.700 INFO html_helpers - create_horisontal_calltree_image: Creating image cxxopts_fuzz_test_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (91 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.928 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.929 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.932 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.932 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.932 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.962 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.963 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.963 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.994 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.995 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.995 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.024 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.025 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cxxopts::OptionAdder::operator()(std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator > const&, std::__1::shared_ptr const&, std::__1::basic_string, std::__1::allocator >)', 'cxxopts::values::abstract_value::add(std::__1::basic_string, std::__1::allocator > const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.032 INFO html_report - create_all_function_table: Assembled a total of 217 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.038 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.038 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.038 INFO engine_input - analysis_func: Generating input for cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser5parseEiPKPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts14throw_or_mimicINS_10exceptions21invalid_option_syntaxEEEvRKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser18consume_positionalERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERNS1_11__wrap_iterIPS8_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser17checked_parse_argEiPKPKcRiRKNSt3__110shared_ptrINS_13OptionDetailsEEERKNS6_12basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser17checked_parse_argEiPKPKcRiRKNSt3__110shared_ptrINS_13OptionDetailsEEERKNS6_12basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7cxxopts12OptionParser5parseEiPKPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.040 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.041 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.041 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.042 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.042 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.042 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.042 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.042 INFO annotated_cfg - analysis_func: Analysing: cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.046 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cxxopts/reports/20240726/linux -- cxxopts_fuzz_test Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.086 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:43.378 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.495 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.623 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.624 INFO debug_info - create_friendly_debug_types: Have to create for 15862 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.653 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.672 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.691 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.711 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.730 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.750 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.460 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 203 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/bazel-out/k8-fastbuild-ST-c6e417bbf063/bin/_virtual_includes/cxxopts/cxxopts.hpp ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 344 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /proc/self/cwd/test/fuzz.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partition.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.298 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.389 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/test/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.391 INFO debug_info - dump_debug_report: No such file: /proc/self/cwd/bazel-out/k8-fastbuild-ST-c6e417bbf063/bin/_virtual_includes/cxxopts/cxxopts.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.405 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.410 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.452 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:15.452 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cxxopts_fuzz_test_colormap.png [Content-Type=image/png]... Step #8: / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/154 files][ 0.0 B/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/154 files][ 75.6 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/154 files][ 75.6 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/154 files][ 75.6 KiB/ 30.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/154 files][ 2.8 MiB/ 30.4 MiB] 9% Done / [1/154 files][ 2.8 MiB/ 30.4 MiB] 9% Done / [2/154 files][ 2.8 MiB/ 30.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/154 files][ 2.8 MiB/ 30.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [2/154 files][ 3.3 MiB/ 30.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUzssRcF13.data [Content-Type=application/octet-stream]... Step #8: / [2/154 files][ 3.3 MiB/ 30.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/154 files][ 3.5 MiB/ 30.4 MiB] 11% Done / [3/154 files][ 8.8 MiB/ 30.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [3/154 files][ 9.5 MiB/ 30.4 MiB] 31% Done / [4/154 files][ 13.9 MiB/ 30.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUzssRcF13.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [4/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUzssRcF13.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cxxopts_fuzz_test.covreport [Content-Type=application/octet-stream]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done / [6/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [6/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [6/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [6/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [6/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done / [7/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: / [7/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [7/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [7/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [7/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done / [8/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done / [9/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done / [10/154 files][ 14.0 MiB/ 30.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 14.6 MiB/ 30.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 15.1 MiB/ 30.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 15.6 MiB/ 30.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [10/154 files][ 16.4 MiB/ 30.4 MiB] 53% Done / [11/154 files][ 22.2 MiB/ 30.4 MiB] 73% Done - - [12/154 files][ 26.5 MiB/ 30.4 MiB] 87% Done - [13/154 files][ 26.5 MiB/ 30.4 MiB] 87% Done - [14/154 files][ 28.0 MiB/ 30.4 MiB] 91% Done - [15/154 files][ 28.0 MiB/ 30.4 MiB] 91% Done - [16/154 files][ 28.0 MiB/ 30.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [16/154 files][ 28.0 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [16/154 files][ 28.0 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [16/154 files][ 28.2 MiB/ 30.4 MiB] 92% Done - [17/154 files][ 28.2 MiB/ 30.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [17/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [18/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [18/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: - [18/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [18/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [18/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [18/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [19/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [20/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.4 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.5 MiB/ 30.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [21/154 files][ 28.7 MiB/ 30.4 MiB] 94% Done - [22/154 files][ 28.7 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [22/154 files][ 28.9 MiB/ 30.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [22/154 files][ 28.9 MiB/ 30.4 MiB] 94% Done - [23/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [24/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [25/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [26/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [27/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [27/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [28/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [29/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [29/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [29/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done - [29/154 files][ 28.9 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [29/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [29/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [29/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [30/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [30/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [30/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [31/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [32/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [33/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [33/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [33/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [33/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [33/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [33/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done - [34/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [34/154 files][ 29.0 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [35/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [36/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [36/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [37/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [37/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [38/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [38/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [39/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [39/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [39/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [39/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [40/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [40/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [40/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [40/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [40/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [41/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [42/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [43/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [44/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [45/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [46/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [47/154 files][ 29.1 MiB/ 30.4 MiB] 95% Done - [48/154 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [49/154 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [50/154 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [51/154 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [52/154 files][ 29.2 MiB/ 30.4 MiB] 95% Done - [53/154 files][ 29.2 MiB/ 30.4 MiB] 96% Done - [54/154 files][ 29.3 MiB/ 30.4 MiB] 96% Done - [55/154 files][ 29.4 MiB/ 30.4 MiB] 96% Done - [56/154 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ \ [57/154 files][ 29.4 MiB/ 30.4 MiB] 96% Done \ [58/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [59/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [60/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [61/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [62/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [63/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [64/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [65/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [66/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [67/154 files][ 29.5 MiB/ 30.4 MiB] 96% Done \ [68/154 files][ 29.5 MiB/ 30.4 MiB] 97% Done \ [69/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [70/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [71/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [72/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [73/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [74/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [75/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [76/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [77/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [78/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [79/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [80/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [81/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [82/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [83/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [84/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [85/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [86/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [87/154 files][ 29.6 MiB/ 30.4 MiB] 97% Done \ [88/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [89/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [90/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [91/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [92/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [93/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [94/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [95/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [96/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [97/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [98/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [99/154 files][ 29.7 MiB/ 30.4 MiB] 97% Done \ [100/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [101/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [102/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [103/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [104/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [105/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [106/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [107/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [108/154 files][ 29.8 MiB/ 30.4 MiB] 97% Done \ [109/154 files][ 29.8 MiB/ 30.4 MiB] 98% Done \ [110/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [111/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [112/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [113/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [114/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [115/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done \ [116/154 files][ 29.9 MiB/ 30.4 MiB] 98% Done | | [117/154 files][ 30.0 MiB/ 30.4 MiB] 98% Done | [118/154 files][ 30.0 MiB/ 30.4 MiB] 98% Done | [119/154 files][ 30.0 MiB/ 30.4 MiB] 98% Done | [120/154 files][ 30.0 MiB/ 30.4 MiB] 98% Done | [121/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [122/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [123/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [124/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [125/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [126/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [127/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [128/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [129/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [130/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [131/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [132/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [133/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [134/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [135/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [136/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [137/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [138/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [139/154 files][ 30.2 MiB/ 30.4 MiB] 99% Done | [140/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [141/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [142/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [143/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [144/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [145/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [146/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [147/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [148/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [149/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [150/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [151/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [152/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [153/154 files][ 30.4 MiB/ 30.4 MiB] 99% Done | [154/154 files][ 30.4 MiB/ 30.4 MiB] 100% Done Step #8: Operation completed over 154 objects/30.4 MiB. Finished Step #8 PUSH DONE