starting build "4a5410ec-2bd1-401f-9b3c-60c3d7ed1508" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba55ba96b8bd: Pulling fs layer Step #0: a818626f80f7: Pulling fs layer Step #0: 7b23d78f86ee: Pulling fs layer Step #0: b284694d9b9a: Pulling fs layer Step #0: 05bb11104daf: Pulling fs layer Step #0: 38fb054979e9: Pulling fs layer Step #0: 1b605f796c33: Pulling fs layer Step #0: 87b00ecabcec: Pulling fs layer Step #0: 34ff1800f4bc: Pulling fs layer Step #0: 2d95903e79c7: Pulling fs layer Step #0: 1876a74c5e86: Pulling fs layer Step #0: 9fe222fe3b7b: Pulling fs layer Step #0: b283710435d3: Pulling fs layer Step #0: 7e16469c796f: Pulling fs layer Step #0: c0e42ff0535d: Pulling fs layer Step #0: 0a8d02ccb880: Pulling fs layer Step #0: 726113021b55: Pulling fs layer Step #0: 1ebf7bb23e51: Pulling fs layer Step #0: 5751e97fd677: Pulling fs layer Step #0: 921a36366d78: Pulling fs layer Step #0: cae9e01b2582: Pulling fs layer Step #0: 1517a9ff1b89: Pulling fs layer Step #0: 1e5af94d5c28: Pulling fs layer Step #0: 38d5208102ba: Pulling fs layer Step #0: 2b7e8f4b240b: Pulling fs layer Step #0: 7b23d78f86ee: Waiting Step #0: c0e42ff0535d: Waiting Step #0: 0a8d02ccb880: Waiting Step #0: 1517a9ff1b89: Waiting Step #0: 1e5af94d5c28: Waiting Step #0: b284694d9b9a: Waiting Step #0: 38d5208102ba: Waiting Step #0: 05bb11104daf: Waiting Step #0: 2b7e8f4b240b: Waiting Step #0: 921a36366d78: Waiting Step #0: cae9e01b2582: Waiting Step #0: 726113021b55: Waiting Step #0: 38fb054979e9: Waiting Step #0: 1ebf7bb23e51: Waiting Step #0: 5751e97fd677: Waiting Step #0: 87b00ecabcec: Waiting Step #0: 34ff1800f4bc: Waiting Step #0: 1876a74c5e86: Waiting Step #0: b283710435d3: Waiting Step #0: 7e16469c796f: Waiting Step #0: 9fe222fe3b7b: Waiting Step #0: a818626f80f7: Verifying Checksum Step #0: a818626f80f7: Download complete Step #0: 7b23d78f86ee: Download complete Step #0: b549f31133a9: Download complete Step #0: 05bb11104daf: Verifying Checksum Step #0: 05bb11104daf: Download complete Step #0: b284694d9b9a: Verifying Checksum Step #0: b284694d9b9a: Download complete Step #0: 1b605f796c33: Verifying Checksum Step #0: 1b605f796c33: Download complete Step #0: 38fb054979e9: Verifying Checksum Step #0: 38fb054979e9: Download complete Step #0: ba55ba96b8bd: Verifying Checksum Step #0: ba55ba96b8bd: Download complete Step #0: 34ff1800f4bc: Download complete Step #0: 2d95903e79c7: Download complete Step #0: 1876a74c5e86: Verifying Checksum Step #0: 1876a74c5e86: Download complete Step #0: 87b00ecabcec: Verifying Checksum Step #0: 87b00ecabcec: Download complete Step #0: b283710435d3: Verifying Checksum Step #0: b283710435d3: Download complete Step #0: b549f31133a9: Pull complete Step #0: 7e16469c796f: Verifying Checksum Step #0: 7e16469c796f: Download complete Step #0: c0e42ff0535d: Download complete Step #0: 726113021b55: Download complete Step #0: 9fe222fe3b7b: Verifying Checksum Step #0: 9fe222fe3b7b: Download complete Step #0: 0a8d02ccb880: Verifying Checksum Step #0: 0a8d02ccb880: Download complete Step #0: 5751e97fd677: Verifying Checksum Step #0: 5751e97fd677: Download complete Step #0: 921a36366d78: Download complete Step #0: cae9e01b2582: Verifying Checksum Step #0: cae9e01b2582: Download complete Step #0: 1517a9ff1b89: Verifying Checksum Step #0: 1517a9ff1b89: Download complete Step #0: 38d5208102ba: Verifying Checksum Step #0: 38d5208102ba: Download complete Step #0: 1e5af94d5c28: Verifying Checksum Step #0: 1e5af94d5c28: Download complete Step #0: 1ebf7bb23e51: Verifying Checksum Step #0: 1ebf7bb23e51: Download complete Step #0: 2b7e8f4b240b: Verifying Checksum Step #0: 2b7e8f4b240b: Download complete Step #0: ba55ba96b8bd: Pull complete Step #0: a818626f80f7: Pull complete Step #0: 7b23d78f86ee: Pull complete Step #0: b284694d9b9a: Pull complete Step #0: 05bb11104daf: Pull complete Step #0: 38fb054979e9: Pull complete Step #0: 1b605f796c33: Pull complete Step #0: 87b00ecabcec: Pull complete Step #0: 34ff1800f4bc: Pull complete Step #0: 2d95903e79c7: Pull complete Step #0: 1876a74c5e86: Pull complete Step #0: 9fe222fe3b7b: Pull complete Step #0: b283710435d3: Pull complete Step #0: 7e16469c796f: Pull complete Step #0: c0e42ff0535d: Pull complete Step #0: 0a8d02ccb880: Pull complete Step #0: 726113021b55: Pull complete Step #0: 1ebf7bb23e51: Pull complete Step #0: 5751e97fd677: Pull complete Step #0: 921a36366d78: Pull complete Step #0: cae9e01b2582: Pull complete Step #0: 1517a9ff1b89: Pull complete Step #0: 1e5af94d5c28: Pull complete Step #0: 38d5208102ba: Pull complete Step #0: 2b7e8f4b240b: Pull complete Step #0: Digest: sha256:47421060a7b985a7375e5e07b60d8a5fc629dd53bea770b879055c3e91cfcad8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/muparser/textcov_reports/20250810/set_eval_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/192.5 KiB] 0% Done / [1/1 files][192.5 KiB/192.5 KiB] 100% Done Step #1: Operation completed over 1 objects/192.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 196 Step #2: -rw-r--r-- 1 root root 197100 Aug 10 10:04 set_eval_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2" Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Sending build context to Docker daemon 8.704kB Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b549f31133a9: Already exists Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ba55ba96b8bd: Already exists Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": a818626f80f7: Already exists Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": adddfb19fb7f: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 46ac04e949b9: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 1f030a2544b3: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b8b45dd8feaf: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5286c37c1350: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 80698809cbc9: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0cc34922d605: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 9160991258df: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0eabc581572f: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 75246140bf05: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5027b2655612: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 20fde22fd174: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f1fdec200c64: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 07f962afa698: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 8b22cbe37b29: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cee2c3f5ef74: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 33101c776cff: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ed060b31ce38: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b3832ceea9f7: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd37a3fd5991: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 446cbff305d8: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cc5a5584cf8e: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": d723dd9ae3f9: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 45ec608030bc: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 6305af7b926c: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 83a409becaa4: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 874969c78a2d: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 900e2d9ee827: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 391f496bd6c5: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0eabc581572f: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 75246140bf05: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3a9213fd0cbd: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5027b2655612: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3625ff551591: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 20fde22fd174: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b8b45dd8feaf: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f1fdec200c64: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 07f962afa698: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 8b22cbe37b29: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd332961cd5a: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0cc34922d605: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5286c37c1350: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cee2c3f5ef74: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0614c41c9680: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 9160991258df: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 33101c776cff: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f084ae8f7fe3: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 80698809cbc9: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 13dc1503d7f1: Pulling fs layer Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ed060b31ce38: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b3832ceea9f7: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd332961cd5a: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0614c41c9680: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f084ae8f7fe3: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3625ff551591: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 13dc1503d7f1: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 900e2d9ee827: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 391f496bd6c5: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": d723dd9ae3f9: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 45ec608030bc: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 6305af7b926c: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cc5a5584cf8e: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3a9213fd0cbd: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd37a3fd5991: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 446cbff305d8: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 874969c78a2d: Waiting Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 1f030a2544b3: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 1f030a2544b3: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 46ac04e949b9: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 46ac04e949b9: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5286c37c1350: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5286c37c1350: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": adddfb19fb7f: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": adddfb19fb7f: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 80698809cbc9: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 80698809cbc9: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 9160991258df: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 9160991258df: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0eabc581572f: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 75246140bf05: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 75246140bf05: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5027b2655612: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5027b2655612: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": adddfb19fb7f: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 20fde22fd174: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f1fdec200c64: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f1fdec200c64: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 46ac04e949b9: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0cc34922d605: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0cc34922d605: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 1f030a2544b3: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 07f962afa698: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 07f962afa698: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 8b22cbe37b29: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cee2c3f5ef74: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 33101c776cff: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 33101c776cff: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ed060b31ce38: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ed060b31ce38: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b3832ceea9f7: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b3832ceea9f7: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd37a3fd5991: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd37a3fd5991: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 446cbff305d8: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 446cbff305d8: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b8b45dd8feaf: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b8b45dd8feaf: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cc5a5584cf8e: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cc5a5584cf8e: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": d723dd9ae3f9: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 45ec608030bc: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 6305af7b926c: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 6305af7b926c: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 83a409becaa4: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 83a409becaa4: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 874969c78a2d: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 874969c78a2d: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 391f496bd6c5: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 391f496bd6c5: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 900e2d9ee827: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3a9213fd0cbd: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3a9213fd0cbd: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3625ff551591: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3625ff551591: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0614c41c9680: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd332961cd5a: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd332961cd5a: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f084ae8f7fe3: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f084ae8f7fe3: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 13dc1503d7f1: Verifying Checksum Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 13dc1503d7f1: Download complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b8b45dd8feaf: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5286c37c1350: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 80698809cbc9: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0cc34922d605: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 9160991258df: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0eabc581572f: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 75246140bf05: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 5027b2655612: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 20fde22fd174: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f1fdec200c64: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 07f962afa698: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 8b22cbe37b29: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cee2c3f5ef74: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 33101c776cff: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ed060b31ce38: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": b3832ceea9f7: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd37a3fd5991: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 446cbff305d8: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cc5a5584cf8e: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": d723dd9ae3f9: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 45ec608030bc: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 6305af7b926c: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 83a409becaa4: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 874969c78a2d: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 900e2d9ee827: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 391f496bd6c5: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3a9213fd0cbd: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 3625ff551591: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": fd332961cd5a: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0614c41c9680: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": f084ae8f7fe3: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 13dc1503d7f1: Pull complete Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Digest: sha256:4a5429ae6f8295cb00f0708a92891927b72cbdcf947680e8e97634206e8c6fbd Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> a6eb66d139b1 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> Running in d89577ea95fb Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Fetched 383 kB in 1s (392 kB/s) Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Reading package lists... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Reading package lists... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Building dependency tree... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Reading state information... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": make is already the newest version (4.2.1-1.2). Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": make set to manually installed. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": The following additional packages will be installed: Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Suggested packages: Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": | fortran95-compiler gcj-jdk Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": The following NEW packages will be installed: Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Need to get 1522 kB of archives. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": After this operation, 12.3 MB of additional disk space will be used. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Fetched 1522 kB in 0s (4671 kB/s) Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libmagic-mgc. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package file. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking file (1:5.38-4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package autoconf. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package automake. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libtool. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libtool (2.4.6-14) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up file (1:5.38-4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up autoconf (2.69-11.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libtool (2.4.6-14) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Removing intermediate container d89577ea95fb Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> 37f128ede59a Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Step 3/6 : RUN apt-get update && apt-get install -y build-essential cmake pkg-config Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> Running in c4a5e5fb4071 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Reading package lists... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Reading package lists... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Building dependency tree... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Reading state information... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": build-essential is already the newest version (12.8ubuntu1.1). Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": The following additional packages will be installed: Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cmake-data libarchive13 libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Suggested packages: Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cmake-doc ninja-build lrzip Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": The following NEW packages will be installed: Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": cmake cmake-data libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": libjsoncpp1 librhash0 libuv1 libxml2 pkg-config shared-mime-info Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": xdg-user-dirs Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Need to get 16.9 MB of archives. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": After this operation, 72.7 MB of additional disk space will be used. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Fetched 16.9 MB in 2s (9932 kB/s) Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17797 files and directories currently installed.) Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libglib2.0-data. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libicu66:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libxml2:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package shared-mime-info. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libuv1:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package cmake-data. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package librhash0:amd64. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package cmake. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Selecting previously unselected package pkg-config. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Preparing to unpack .../12-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": No schema files found: doing nothing. Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Removing intermediate container c4a5e5fb4071 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> 66b94e87c624 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Step 4/6 : RUN git clone --depth 1 https://github.com/beltoforion/muparser.git muparser Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> Running in 5a7f51138fbc Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Cloning into 'muparser'... Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Removing intermediate container 5a7f51138fbc Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> f4ccf30f5c82 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Step 5/6 : WORKDIR muparser Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> Running in 70f535884edc Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Removing intermediate container 70f535884edc Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> 605e254fc9d0 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Step 6/6 : COPY run_tests.sh build.sh set_eval_fuzzer.cc $SRC/ Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": ---> 8547ae70cca7 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Successfully built 8547ae70cca7 Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Successfully tagged gcr.io/oss-fuzz/muparser:latest Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/muparser:latest Finished Step #4 - "build-f8e02dd3-58d0-4f62-add6-05e08f7ca2e2" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/muparser Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filetAHDPP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/muparser/.git Step #5 - "srcmap": + GIT_DIR=/src/muparser Step #5 - "srcmap": + cd /src/muparser Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/beltoforion/muparser.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8285496c9951d1c7c71e175f9e2c9cfe9ca9c969 Step #5 - "srcmap": + jq_inplace /tmp/filetAHDPP '."/src/muparser" = { type: "git", url: "https://github.com/beltoforion/muparser.git", rev: "8285496c9951d1c7c71e175f9e2c9cfe9ca9c969" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemWbPeb Step #5 - "srcmap": + cat /tmp/filetAHDPP Step #5 - "srcmap": + jq '."/src/muparser" = { type: "git", url: "https://github.com/beltoforion/muparser.git", rev: "8285496c9951d1c7c71e175f9e2c9cfe9ca9c969" }' Step #5 - "srcmap": + mv /tmp/filemWbPeb /tmp/filetAHDPP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filetAHDPP Step #5 - "srcmap": + rm /tmp/filetAHDPP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/muparser": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/beltoforion/muparser.git", Step #5 - "srcmap": "rev": "8285496c9951d1c7c71e175f9e2c9cfe9ca9c969" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (658 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20966 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 25.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 113.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 107.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 116.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 93.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 160.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 137.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/muparser Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 88.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 128.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 151.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 146.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 38.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 144.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 40.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 148.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 86.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 161.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 123.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 144.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=2ed82fc762c8d2c2b5c3bc253aee01aefd76ac07de7e975d755411ada31e0abd Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-65r81tns/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.650 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.728 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.728 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.729 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.729 INFO analysis - extract_tests_from_directories: /src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.729 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.754 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.927 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.936 INFO oss_fuzz - analyse_folder: Found 27 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.936 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.936 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:46.962 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:07.901 INFO oss_fuzz - analyse_folder: Dump methods for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:07.901 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:14.501 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:14.542 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:14.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.032 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.034 INFO oss_fuzz - analyse_folder: Extracting calltree for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.074 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.074 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.075 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.076 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.076 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.076 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.101 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.101 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.103 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.103 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:15.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.022 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-set_eval_fuzzer.data with fuzzerLogFile-set_eval_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.023 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.023 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.034 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.038 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.038 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.039 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.039 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.064 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.064 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.064 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.064 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.065 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.065 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.099 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.099 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.099 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.099 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.099 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.102 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.105 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.105 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/muparser/reports/20250810/linux -- set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/muparser/reports-by-target/20250810/set_eval_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.120 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.120 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.120 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.121 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.137 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.137 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO html_report - create_all_function_table: Assembled a total of 417 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 106 -- : 106 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.170 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.171 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.543 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.718 INFO html_helpers - create_horisontal_calltree_image: Creating image set_eval_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.718 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (93 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.735 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.816 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.816 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.816 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.891 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.891 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.891 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.891 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.892 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.892 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.914 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.914 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.915 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.915 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.916 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.916 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.916 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.939 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.940 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.940 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.940 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.940 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.964 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.964 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.964 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.964 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.964 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mu::ParserByteCode::AddOp', 'mu::ParserBase::ParseCmdCodeBulk', 'mu::ParserBase::ApplyRemainingOprt'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.999 INFO html_report - create_all_function_table: Assembled a total of 417 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.004 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.004 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.005 INFO engine_input - analysis_func: Generating input for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.006 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.006 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.006 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.007 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.007 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.007 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.029 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.030 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.030 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.030 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.030 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.030 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.051 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.052 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.052 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.052 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.052 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.074 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.074 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.074 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.074 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.074 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.096 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.096 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.096 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.096 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.096 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mu::ParserByteCode::AddOp', 'mu::ParserBase::ParseCmdCodeBulk', 'mu::ParserBase::ApplyRemainingOprt'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.096 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.097 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.097 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.097 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mu::ParserByteCode::AddOp', 'mu::ParserBase::ParseCmdCodeBulk', 'mu::ParserBase::ApplyRemainingOprt'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.097 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.097 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.097 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.111 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.112 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.115 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.115 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.117 INFO sinks_analyser - analysis_func: ['set_eval_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.117 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.117 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.118 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.118 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.119 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.119 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.120 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.121 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.121 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.122 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.122 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.122 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.122 INFO annotated_cfg - analysis_func: Analysing: set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.156 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.156 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.156 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.186 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.186 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.187 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.201 INFO public_candidate_analyser - standalone_analysis: Found 207 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.201 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.224 INFO oss_fuzz - analyse_folder: Found 27 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.224 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.224 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:17.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.412 INFO oss_fuzz - analyse_folder: Dump methods for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.412 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.112 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.112 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.703 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.705 INFO oss_fuzz - analyse_folder: Extracting calltree for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.748 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.749 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.749 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.749 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.753 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.753 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.777 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.777 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:45.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.727 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.727 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.727 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.743 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.746 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.748 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.748 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.749 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.750 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.751 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.751 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.758 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.760 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.760 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.782 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.782 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.782 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.783 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.783 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.784 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.784 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.784 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.784 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.784 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.785 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.785 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.847 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.847 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.847 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.847 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.847 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.855 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.859 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.859 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.861 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.867 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.867 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.872 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.975 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.976 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.976 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.976 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.976 INFO analysis - extract_tests_from_directories: /src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/muparser/reports/20250810/linux -- set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.979 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.979 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.979 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.979 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.979 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.980 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:47.026 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:47.071 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set_eval_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set_eval_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserBytecode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserCallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserDLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserDef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserFixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserTemplateMagic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserToken.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserTokenReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserBytecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserCallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserDLL.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserTokenReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserBytecode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserCallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserDLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserDef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserFixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserTemplateMagic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserToken.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserTokenReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserBytecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserCallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserDLL.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserTokenReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 7,015,832 bytes received 1,934 bytes 14,035,532.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 7,007,284 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-sanitize=integer-divide-by-zero,float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=integer-divide-by-zero,float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DBUILD_SHARED_LIBS=OFF -DENABLE_OPENMP=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/muparser Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/muparser.dir/src/muParserBase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/muparser.dir/src/muParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/muparser.dir/src/muParserBytecode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/muparser.dir/src/muParserCallback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/muparser.dir/src/muParserDLL.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/muparser.dir/src/muParserError.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/muparser.dir/src/muParserInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/muparser.dir/src/muParserTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/muparser.dir/src/muParserTokenReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX static library libmuparser.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target muparser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/example1.dir/samples/example1/example1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/example2.dir/samples/example2/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object CMakeFiles/t_ParserTest.dir/test/t_ParserTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Main function filename: /src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:51 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable t_ParserTest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function filename: /src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:53 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function filename: /src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:53 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target t_ParserTest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target muparser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target t_ParserTest Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libmuparser.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserBytecode.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserCallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserDLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserDef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserError.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserFixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserTemplateMagic.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserToken.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/muParserTokenReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/muparser/muparser-targets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/muparser/muparser-targets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/muparser/muparserConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/muparser/muparserConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/muparser.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pkg-config muparser --cflags Step #6 - "compile-libfuzzer-introspector-x86_64": + MU_CXXFLAGS=-I/usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pkg-config muparser --libs Step #6 - "compile-libfuzzer-introspector-x86_64": + MU_LIBS='-L/usr/local/lib -lmuparser' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -std=c++11 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=integer-divide-by-zero,float-divide-by-zero -I. -I/usr/local/include -L/usr/local/lib -lmuparser /src/set_eval_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/set_eval_fuzzer -fsanitize=fuzzer libmuparser.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/set_eval_fuzzer.cc:29:12: warning: exception of type 'mu::ParserError &' will be caught by earlier handler [-Wexceptions] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | } catch (mu::ParserError &e) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/set_eval_fuzzer.cc:28:12: note: for type 'mu::Parser::exception_type &' (aka 'mu::ParserError &') Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | } catch (mu::Parser::exception_type &e) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Logging next yaml tile to /src/fuzzerLogFile-0-XzzGCqcV0t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=d81b325711294cc8f0db2fc8c4466880308f0c017d2eb9ab3002b1f352a9b216 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-g37sn5mf/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data' and '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.104 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.104 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/set_eval_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.104 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.143 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XzzGCqcV0t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.245 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/set_eval_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XzzGCqcV0t'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.246 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.399 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.399 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.399 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.399 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.401 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.401 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:05.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.133 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XzzGCqcV0t.data with fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.134 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.134 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.144 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.150 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.150 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.151 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.152 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.176 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.176 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.176 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.176 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.177 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.177 INFO fuzzer_profile - accummulate_profile: set_eval_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.268 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.269 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.269 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.269 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.269 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.272 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.275 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.275 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.282 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/muparser/reports/20250810/linux -- set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/muparser/reports-by-target/20250810/set_eval_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.813 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.822 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.822 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.822 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.823 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.835 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.835 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.860 INFO html_report - create_all_function_table: Assembled a total of 337 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.860 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.865 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.865 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 95 -- : 95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.261 INFO html_helpers - create_horisontal_calltree_image: Creating image set_eval_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.281 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.281 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.353 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.353 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.353 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.435 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.435 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 375 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.436 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.436 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.436 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.436 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.492 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.492 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 375 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.492 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.493 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.493 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.546 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.546 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.549 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.549 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 375 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.549 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.549 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.549 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.607 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.607 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 375 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.607 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.607 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.607 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.660 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.664 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 375 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.664 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.664 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.664 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mu::ParserBase::Eval(int&) const', 'mu::Parser::InitFun()', 'mu::MathImpl::Max(double const*, int)', 'mu::ParserBase::DefineOprt(std::__1::basic_string, std::__1::allocator > const&, double (*)(double, double), unsigned int, mu::EOprtAssociativity, bool)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.690 INFO html_report - create_all_function_table: Assembled a total of 337 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.696 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.698 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.698 INFO engine_input - analysis_func: Generating input for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2mu14ParserErrorMsg8InstanceEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2mu17ParserTokenReaderC2EPNS_10ParserBaseE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2mu10ParserBase7SetExprERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.699 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.699 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.699 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.699 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.699 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.701 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.701 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.702 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.702 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.702 INFO annotated_cfg - analysis_func: Analysing: set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.728 INFO oss_fuzz - analyse_folder: Found 29 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.728 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.728 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:28.612 INFO oss_fuzz - analyse_folder: Dump methods for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:28.612 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:35.312 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:35.354 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:35.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.004 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.006 INFO oss_fuzz - analyse_folder: Extracting calltree for set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.047 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.047 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.050 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.050 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.053 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.056 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.056 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.082 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.082 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.612 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.266 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.266 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.266 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.281 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.284 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.287 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.289 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.289 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.289 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.291 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.291 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.291 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.291 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.291 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.292 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.300 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.302 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.303 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set_eval_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.324 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.326 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.328 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.328 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.328 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.328 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.329 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.329 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.329 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.329 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.329 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.329 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.330 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.331 INFO fuzzer_profile - accummulate_profile: /src/set_eval_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.509 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.509 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.509 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.509 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.510 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.526 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.536 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.536 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.538 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.080 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.081 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.623 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.624 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.166 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XzzGCqcV0t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.291 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.291 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.291 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.291 INFO analysis - extract_tests_from_directories: /src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.291 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/muparser/reports/20250810/linux -- set_eval_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.315 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:39.419 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.897 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.927 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.927 INFO debug_info - create_friendly_debug_types: Have to create for 9386 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.939 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.949 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.958 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:42.187 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserTemplateMagic.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/mersenne_twister_engine.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_real_distribution.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserError.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserCallback.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserToken.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserTokenReader.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserBytecode.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/src/muParserError.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/set_eval_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/muParser.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/generate_canonical.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParser.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/src/muParser.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserBase.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/src/muParserBase.cpp ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/include/muParserDef.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/src/muParserBytecode.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/src/muParserCallback.cpp ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each_segment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/muparser/src/muParserTokenReader.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.077 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.077 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.077 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.077 INFO analysis - extract_tests_from_directories: /src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.078 INFO analysis - extract_tests_from_directories: /src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.131 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.187 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.189 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.191 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.202 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.202 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set_eval_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzzGCqcV0t.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzzGCqcV0t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzzGCqcV0t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": set_eval_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set_eval_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserBytecode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserCallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserDLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserDef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserFixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserTemplateMagic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserToken.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/include/muParserTokenReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserBytecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserCallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserDLL.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/src/muParserTokenReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/set_eval_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserBytecode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserCallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserDLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserDef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserFixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserTemplateMagic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserToken.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/include/muParserTokenReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example1/example1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example2/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/samples/example3/example3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserBytecode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserCallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserDLL.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/src/muParserTokenReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/muparser/test/t_ParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/muParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/muParserBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/muParserDef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stack Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/generate_canonical.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/mersenne_twister_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/random_device.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/uniform_real_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 50,578,108 bytes received 4,807 bytes 101,165,830.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 50,548,788 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/228 files][ 0.0 B/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/228 files][ 0.0 B/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/228 files][ 0.0 B/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/228 files][ 0.0 B/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/228 files][ 0.0 B/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/228 files][ 57.2 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set_eval_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/228 files][ 64.6 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/228 files][ 64.6 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzzGCqcV0t.data [Content-Type=application/octet-stream]... Step #8: / [0/228 files][ 64.6 KiB/ 48.2 MiB] 0% Done / [1/228 files][ 64.6 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/228 files][ 64.6 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [1/228 files][ 65.3 KiB/ 48.2 MiB] 0% Done / [2/228 files][ 65.3 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [2/228 files][ 65.3 KiB/ 48.2 MiB] 0% Done / [3/228 files][257.8 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/228 files][257.8 KiB/ 48.2 MiB] 0% Done / [4/228 files][257.8 KiB/ 48.2 MiB] 0% Done / [5/228 files][257.8 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/228 files][257.8 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/228 files][257.8 KiB/ 48.2 MiB] 0% Done / [5/228 files][257.8 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/228 files][257.8 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [5/228 files][258.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/228 files][363.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/228 files][363.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/228 files][363.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [5/228 files][363.5 KiB/ 48.2 MiB] 0% Done / [6/228 files][363.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set_eval_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/228 files][363.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [6/228 files][363.5 KiB/ 48.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/228 files][627.5 KiB/ 48.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [6/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/228 files][ 1.1 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [7/228 files][ 1.2 MiB/ 48.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzzGCqcV0t.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/228 files][ 1.4 MiB/ 48.2 MiB] 2% Done / [8/228 files][ 1.9 MiB/ 48.2 MiB] 4% Done / [9/228 files][ 1.9 MiB/ 48.2 MiB] 4% Done / [10/228 files][ 3.0 MiB/ 48.2 MiB] 6% Done / [11/228 files][ 3.5 MiB/ 48.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [11/228 files][ 3.9 MiB/ 48.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/set_eval_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [11/228 files][ 3.9 MiB/ 48.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/test/t_ParserTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11/228 files][ 3.9 MiB/ 48.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserError.cpp [Content-Type=text/x-c++src]... Step #8: / [11/228 files][ 3.9 MiB/ 48.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserDLL.cpp [Content-Type=text/x-c++src]... Step #8: / [11/228 files][ 4.4 MiB/ 48.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserBase.cpp [Content-Type=text/x-c++src]... Step #8: / [11/228 files][ 4.6 MiB/ 48.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserBytecode.cpp [Content-Type=text/x-c++src]... Step #8: / [11/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserInt.cpp [Content-Type=text/x-c++src]... Step #8: / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserTest.cpp [Content-Type=text/x-c++src]... Step #8: / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserTokenReader.cpp [Content-Type=text/x-c++src]... Step #8: / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParserCallback.cpp [Content-Type=text/x-c++src]... Step #8: / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/samples/example1/example1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/src/muParser.cpp [Content-Type=text/x-c++src]... Step #8: / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done / [12/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done / [13/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done / [14/228 files][ 5.6 MiB/ 48.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/samples/example2/example2.c [Content-Type=text/x-csrc]... Step #8: / [14/228 files][ 5.9 MiB/ 48.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/samples/example3/example3.cpp [Content-Type=text/x-c++src]... Step #8: / [14/228 files][ 6.4 MiB/ 48.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserDef.h [Content-Type=text/x-chdr]... Step #8: / [14/228 files][ 7.4 MiB/ 48.2 MiB] 15% Done / [15/228 files][ 7.7 MiB/ 48.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserInt.h [Content-Type=text/x-chdr]... Step #8: / [15/228 files][ 7.7 MiB/ 48.2 MiB] 15% Done / [16/228 files][ 8.0 MiB/ 48.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserError.h [Content-Type=text/x-chdr]... Step #8: / [16/228 files][ 8.2 MiB/ 48.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserDLL.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserCallback.h [Content-Type=text/x-chdr]... Step #8: / [16/228 files][ 8.5 MiB/ 48.2 MiB] 17% Done / [16/228 files][ 8.5 MiB/ 48.2 MiB] 17% Done / [17/228 files][ 9.8 MiB/ 48.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserFixes.h [Content-Type=text/x-chdr]... Step #8: / [17/228 files][ 10.8 MiB/ 48.2 MiB] 22% Done / [18/228 files][ 11.9 MiB/ 48.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserToken.h [Content-Type=text/x-chdr]... Step #8: / [18/228 files][ 11.9 MiB/ 48.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserTest.h [Content-Type=text/x-chdr]... Step #8: / [18/228 files][ 13.7 MiB/ 48.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserTemplateMagic.h [Content-Type=text/x-chdr]... Step #8: / [18/228 files][ 13.7 MiB/ 48.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserBase.h [Content-Type=text/x-chdr]... Step #8: / [18/228 files][ 16.1 MiB/ 48.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserBytecode.h [Content-Type=text/x-chdr]... Step #8: / [18/228 files][ 17.3 MiB/ 48.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParserTokenReader.h [Content-Type=text/x-chdr]... Step #8: / [18/228 files][ 18.1 MiB/ 48.2 MiB] 37% Done / [19/228 files][ 19.7 MiB/ 48.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/include/muParser.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 20.6 MiB/ 48.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: / [19/228 files][ 21.9 MiB/ 48.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 22.9 MiB/ 48.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/muparser/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: / [19/228 files][ 24.0 MiB/ 48.2 MiB] 49% Done / [19/228 files][ 24.0 MiB/ 48.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 25.0 MiB/ 48.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 25.3 MiB/ 48.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 27.0 MiB/ 48.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 27.6 MiB/ 48.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 27.8 MiB/ 48.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 27.8 MiB/ 48.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 28.3 MiB/ 48.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [19/228 files][ 28.3 MiB/ 48.2 MiB] 58% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [19/228 files][ 29.4 MiB/ 48.2 MiB] 60% Done - [20/228 files][ 29.7 MiB/ 48.2 MiB] 61% Done - [21/228 files][ 30.4 MiB/ 48.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.4 MiB/ 48.2 MiB] 62% Done - [21/228 files][ 30.4 MiB/ 48.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.4 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.4 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.4 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.4 MiB/ 48.2 MiB] 63% Done - [21/228 files][ 30.4 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.6 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.6 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.6 MiB/ 48.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 30.9 MiB/ 48.2 MiB] 64% Done - [21/228 files][ 30.9 MiB/ 48.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 31.7 MiB/ 48.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 31.9 MiB/ 48.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 33.0 MiB/ 48.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 33.0 MiB/ 48.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [21/228 files][ 33.5 MiB/ 48.2 MiB] 69% Done - [22/228 files][ 33.5 MiB/ 48.2 MiB] 69% Done - [22/228 files][ 33.5 MiB/ 48.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [23/228 files][ 33.8 MiB/ 48.2 MiB] 70% Done - [23/228 files][ 33.8 MiB/ 48.2 MiB] 70% Done - [24/228 files][ 34.1 MiB/ 48.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [25/228 files][ 34.1 MiB/ 48.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/muParserBase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/muParserDef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/muParser.h [Content-Type=text/x-chdr]... Step #8: - [25/228 files][ 34.6 MiB/ 48.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [25/228 files][ 34.8 MiB/ 48.2 MiB] 72% Done - [25/228 files][ 35.1 MiB/ 48.2 MiB] 72% Done - [25/228 files][ 35.4 MiB/ 48.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: - [25/228 files][ 35.6 MiB/ 48.2 MiB] 73% Done - [26/228 files][ 35.9 MiB/ 48.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [27/228 files][ 36.3 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [27/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [27/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [27/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [28/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [28/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [29/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [30/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [31/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [31/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [31/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [31/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [31/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [31/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [32/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [32/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [32/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [32/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [32/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [33/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [34/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [34/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [34/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [34/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [35/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [35/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [36/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [36/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [36/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [36/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [36/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [36/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [37/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [37/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [37/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [37/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [38/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [38/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [39/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [40/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [40/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [41/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [42/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [42/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [42/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [43/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [44/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [44/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done - [44/228 files][ 36.4 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [44/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [45/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [45/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: - [45/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [45/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: - [46/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [46/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [47/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [48/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/generate_canonical.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.5 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/mersenne_twister_engine.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [49/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_real_distribution.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [49/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [50/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [50/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [51/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [52/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [52/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [52/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [53/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [54/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [55/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [56/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [57/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [57/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [57/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [57/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [57/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [57/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [58/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [58/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [59/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [59/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/test/t_ParserTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: - [59/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done - [59/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [59/228 files][ 36.6 MiB/ 48.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [59/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [60/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [61/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [61/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [61/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [62/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [62/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [62/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [62/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [63/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/set_eval_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [64/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserBase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserDLL.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserBytecode.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserInt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserTokenReader.cpp [Content-Type=text/x-c++src]... Step #8: - [65/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserTest.cpp [Content-Type=text/x-c++src]... Step #8: - [65/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserCallback.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/samples/example1/example1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParser.cpp [Content-Type=text/x-c++src]... Step #8: - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/samples/example2/example2.c [Content-Type=text/x-csrc]... Step #8: - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.8 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [66/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [67/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [68/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/src/muParserError.cpp [Content-Type=text/x-c++src]... Step #8: - [69/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [70/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done - [70/228 files][ 36.9 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/samples/example3/example3.cpp [Content-Type=text/x-c++src]... Step #8: - [70/228 files][ 37.0 MiB/ 48.2 MiB] 76% Done - [70/228 files][ 37.0 MiB/ 48.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserInt.h [Content-Type=text/x-chdr]... Step #8: - [70/228 files][ 37.0 MiB/ 48.2 MiB] 76% Done - [71/228 files][ 37.1 MiB/ 48.2 MiB] 76% Done - [72/228 files][ 37.1 MiB/ 48.2 MiB] 77% Done - [73/228 files][ 37.1 MiB/ 48.2 MiB] 77% Done - [74/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserError.h [Content-Type=text/x-chdr]... Step #8: - [75/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserCallback.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserDef.h [Content-Type=text/x-chdr]... Step #8: - [75/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserToken.h [Content-Type=text/x-chdr]... Step #8: - [75/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done - [76/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserDLL.h [Content-Type=text/x-chdr]... Step #8: - [77/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done - [78/228 files][ 37.2 MiB/ 48.2 MiB] 77% Done - [78/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [78/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [79/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [80/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [80/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserFixes.h [Content-Type=text/x-chdr]... Step #8: - [81/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [82/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [83/228 files][ 37.3 MiB/ 48.2 MiB] 77% Done - [84/228 files][ 37.4 MiB/ 48.2 MiB] 77% Done - [84/228 files][ 37.4 MiB/ 48.2 MiB] 77% Done - [85/228 files][ 37.4 MiB/ 48.2 MiB] 77% Done - [86/228 files][ 37.4 MiB/ 48.2 MiB] 77% Done - [87/228 files][ 37.4 MiB/ 48.2 MiB] 77% Done - [88/228 files][ 37.4 MiB/ 48.2 MiB] 77% Done - [89/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserTest.h [Content-Type=text/x-chdr]... Step #8: - [90/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [91/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [91/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [92/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserTemplateMagic.h [Content-Type=text/x-chdr]... Step #8: - [92/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserBase.h [Content-Type=text/x-chdr]... Step #8: - [92/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [93/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [94/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserBytecode.h [Content-Type=text/x-chdr]... Step #8: - [94/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [95/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParserTokenReader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/muparser/include/muParser.h [Content-Type=text/x-chdr]... Step #8: - [95/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [96/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [97/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [98/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [99/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [100/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [101/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [102/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [102/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [103/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [104/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [105/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done - [106/228 files][ 37.5 MiB/ 48.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [106/228 files][ 37.6 MiB/ 48.2 MiB] 77% Done - [106/228 files][ 37.6 MiB/ 48.2 MiB] 77% Done - [107/228 files][ 37.6 MiB/ 48.2 MiB] 78% Done - [108/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [109/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [110/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [111/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [112/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [112/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [113/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [114/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [115/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set_eval_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [116/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [117/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [118/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [118/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done - [119/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done \ \ [120/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done \ [121/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done \ [121/228 files][ 37.7 MiB/ 48.2 MiB] 78% Done \ [122/228 files][ 38.0 MiB/ 48.2 MiB] 78% Done \ [123/228 files][ 38.0 MiB/ 48.2 MiB] 78% Done \ [124/228 files][ 38.0 MiB/ 48.2 MiB] 78% Done \ [125/228 files][ 38.0 MiB/ 48.2 MiB] 78% Done \ [126/228 files][ 38.6 MiB/ 48.2 MiB] 79% Done \ [127/228 files][ 38.6 MiB/ 48.2 MiB] 79% Done \ [128/228 files][ 38.8 MiB/ 48.2 MiB] 80% Done \ [129/228 files][ 38.8 MiB/ 48.2 MiB] 80% Done \ [130/228 files][ 39.2 MiB/ 48.2 MiB] 81% Done \ [131/228 files][ 40.0 MiB/ 48.2 MiB] 83% Done \ [132/228 files][ 40.0 MiB/ 48.2 MiB] 83% Done \ [133/228 files][ 40.0 MiB/ 48.2 MiB] 83% Done \ [134/228 files][ 40.0 MiB/ 48.2 MiB] 83% Done \ [135/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [136/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [137/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [138/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [139/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [140/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [141/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [142/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [143/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [144/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [145/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [146/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [147/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [148/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [149/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [150/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [151/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [152/228 files][ 40.1 MiB/ 48.2 MiB] 83% Done \ [153/228 files][ 43.0 MiB/ 48.2 MiB] 89% Done \ [154/228 files][ 43.2 MiB/ 48.2 MiB] 89% Done \ [155/228 files][ 45.2 MiB/ 48.2 MiB] 93% Done \ [156/228 files][ 45.2 MiB/ 48.2 MiB] 93% Done \ [157/228 files][ 45.2 MiB/ 48.2 MiB] 93% Done \ [158/228 files][ 45.2 MiB/ 48.2 MiB] 93% Done \ [159/228 files][ 45.2 MiB/ 48.2 MiB] 93% Done \ [160/228 files][ 45.5 MiB/ 48.2 MiB] 94% Done \ [161/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [162/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [163/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [164/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [165/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [166/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [167/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [168/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [169/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [170/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [171/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [172/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [173/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [174/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [175/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [176/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [177/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [178/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [179/228 files][ 46.2 MiB/ 48.2 MiB] 95% Done \ [180/228 files][ 46.3 MiB/ 48.2 MiB] 95% Done \ [181/228 files][ 46.3 MiB/ 48.2 MiB] 95% Done \ [182/228 files][ 46.3 MiB/ 48.2 MiB] 95% Done \ [183/228 files][ 46.4 MiB/ 48.2 MiB] 96% Done \ [184/228 files][ 46.4 MiB/ 48.2 MiB] 96% Done \ [185/228 files][ 46.4 MiB/ 48.2 MiB] 96% Done \ [186/228 files][ 47.3 MiB/ 48.2 MiB] 98% Done \ [187/228 files][ 47.6 MiB/ 48.2 MiB] 98% Done \ [188/228 files][ 47.6 MiB/ 48.2 MiB] 98% Done \ [189/228 files][ 47.8 MiB/ 48.2 MiB] 99% Done \ [190/228 files][ 47.8 MiB/ 48.2 MiB] 99% Done \ [191/228 files][ 47.8 MiB/ 48.2 MiB] 99% Done \ [192/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [193/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [194/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [195/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [196/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [197/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [198/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [199/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [200/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [201/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [202/228 files][ 47.9 MiB/ 48.2 MiB] 99% Done \ [203/228 files][ 48.0 MiB/ 48.2 MiB] 99% Done \ [204/228 files][ 48.0 MiB/ 48.2 MiB] 99% Done \ [205/228 files][ 48.0 MiB/ 48.2 MiB] 99% Done \ [206/228 files][ 48.0 MiB/ 48.2 MiB] 99% Done | | [207/228 files][ 48.0 MiB/ 48.2 MiB] 99% Done | [208/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [209/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [210/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [211/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [212/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [213/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [214/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [215/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [216/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [217/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [218/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [219/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [220/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [221/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [222/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [223/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [224/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [225/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [226/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [227/228 files][ 48.2 MiB/ 48.2 MiB] 99% Done | [228/228 files][ 48.2 MiB/ 48.2 MiB] 100% Done Step #8: Operation completed over 228 objects/48.2 MiB. Finished Step #8 PUSH DONE