starting build "6efe8172-a55b-4220-abab-735bff781b9c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/exprtk/textcov_reports/20240522/exprtk_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 10.2 MiB] 0% Done / [1/1 files][ 10.2 MiB/ 10.2 MiB] 100% Done Step #1: Operation completed over 1 objects/10.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10396 Step #2: -rw-r--r-- 1 root root 10642506 May 22 10:04 exprtk_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 430.6kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 629364863e03: Waiting Step #4: b7f4aba96676: Waiting Step #4: 0d403ab20828: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b183bf4b4905: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 59b333e0d31f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: edf30144e380: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 3b79056069ee: Waiting Step #4: 51a11501906f: Waiting Step #4: 49780d3797d7: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 2af4c62c4868: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 919d4c2aca9d Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Fetched 22.1 MB in 2s (11.5 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 2s (796 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 919d4c2aca9d Step #4: ---> 4668981aa1fe Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/ArashPartow/exprtk.git exprtk Step #4: ---> Running in e8d6cb3690fe Step #4: Cloning into 'exprtk'... Step #4: Removing intermediate container e8d6cb3690fe Step #4: ---> 7777386c2497 Step #4: Step 4/5 : WORKDIR exprtk Step #4: ---> Running in f6192fabb7ff Step #4: Removing intermediate container f6192fabb7ff Step #4: ---> bbc39b2af9ab Step #4: Step 5/5 : COPY build.sh exprtk_fuzzer.cpp exprtk_test_expressions.dict $SRC/ Step #4: ---> 3f75ad726f5b Step #4: Successfully built 3f75ad726f5b Step #4: Successfully tagged gcr.io/oss-fuzz/exprtk:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/exprtk Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileQWrOVP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/exprtk/.git Step #5 - "srcmap": + GIT_DIR=/src/exprtk Step #5 - "srcmap": + cd /src/exprtk Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ArashPartow/exprtk.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f46bffcd6966d38a09023fb37ba9335214c9b959 Step #5 - "srcmap": + jq_inplace /tmp/fileQWrOVP '."/src/exprtk" = { type: "git", url: "https://github.com/ArashPartow/exprtk.git", rev: "f46bffcd6966d38a09023fb37ba9335214c9b959" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFVqpt9 Step #5 - "srcmap": + cat /tmp/fileQWrOVP Step #5 - "srcmap": + jq '."/src/exprtk" = { type: "git", url: "https://github.com/ArashPartow/exprtk.git", rev: "f46bffcd6966d38a09023fb37ba9335214c9b959" }' Step #5 - "srcmap": + mv /tmp/fileFVqpt9 /tmp/fileQWrOVP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileQWrOVP Step #5 - "srcmap": + rm /tmp/fileQWrOVP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/exprtk": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ArashPartow/exprtk.git", Step #5 - "srcmap": "rev": "f46bffcd6966d38a09023fb37ba9335214c9b959" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/exprtk_test_expressions.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O2 -fno-sanitize=integer-divide-by-zero,float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -std=c++11 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O2 -fno-sanitize=integer-divide-by-zero,float-divide-by-zero -I. -I/src/exprtk /src/exprtk_fuzzer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-zRCxDmta8E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 41% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:02  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.5MB/s eta 0:00:01  |▊ | 20kB 27.7MB/s eta 0:00:01  |█▏ | 30kB 34.4MB/s eta 0:00:01  |█▌ | 40kB 39.5MB/s eta 0:00:01  |██ | 51kB 41.7MB/s eta 0:00:01  |██▎ | 61kB 45.0MB/s eta 0:00:01  |██▋ | 71kB 46.8MB/s eta 0:00:01  |███ | 81kB 48.9MB/s eta 0:00:01  |███▍ | 92kB 50.8MB/s eta 0:00:01  |███▉ | 102kB 52.2MB/s eta 0:00:01  |████▏ | 112kB 52.2MB/s eta 0:00:01  |████▌ | 122kB 52.2MB/s eta 0:00:01  |█████ | 133kB 52.2MB/s eta 0:00:01  |█████▎ | 143kB 52.2MB/s eta 0:00:01  |█████▊ | 153kB 52.2MB/s eta 0:00:01  |██████ | 163kB 52.2MB/s eta 0:00:01  |██████▌ | 174kB 52.2MB/s eta 0:00:01  |██████▉ | 184kB 52.2MB/s eta 0:00:01  |███████▏ | 194kB 52.2MB/s eta 0:00:01  |███████▋ | 204kB 52.2MB/s eta 0:00:01  |████████ | 215kB 52.2MB/s eta 0:00:01  |████████▍ | 225kB 52.2MB/s eta 0:00:01  |████████▊ | 235kB 52.2MB/s eta 0:00:01  |█████████ | 245kB 52.2MB/s eta 0:00:01  |█████████▌ | 256kB 52.2MB/s eta 0:00:01  |█████████▉ | 266kB 52.2MB/s eta 0:00:01  |██████████▎ | 276kB 52.2MB/s eta 0:00:01  |██████████▋ | 286kB 52.2MB/s eta 0:00:01  |███████████ | 296kB 52.2MB/s eta 0:00:01  |███████████▍ | 307kB 52.2MB/s eta 0:00:01  |███████████▊ | 317kB 52.2MB/s eta 0:00:01  |████████████▏ | 327kB 52.2MB/s eta 0:00:01  |████████████▌ | 337kB 52.2MB/s eta 0:00:01  |█████████████ | 348kB 52.2MB/s eta 0:00:01  |█████████████▎ | 358kB 52.2MB/s eta 0:00:01  |█████████████▋ | 368kB 52.2MB/s eta 0:00:01  |██████████████ | 378kB 52.2MB/s eta 0:00:01  |██████████████▍ | 389kB 52.2MB/s eta 0:00:01  |██████████████▉ | 399kB 52.2MB/s eta 0:00:01  |███████████████▏ | 409kB 52.2MB/s eta 0:00:01  |███████████████▋ | 419kB 52.2MB/s eta 0:00:01  |████████████████ | 430kB 52.2MB/s eta 0:00:01  |████████████████▎ | 440kB 52.2MB/s eta 0:00:01  |████████████████▊ | 450kB 52.2MB/s eta 0:00:01  |█████████████████ | 460kB 52.2MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.2MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.2MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.2MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.2MB/s eta 0:00:01  |███████████████████ | 512kB 52.2MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.2MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.2MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.2MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.2MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.2MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.2MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.2MB/s eta 0:00:01  |██████████████████████ | 593kB 52.2MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.2MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.2MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.2MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.2MB/s eta 0:00:01  |████████████████████████ | 645kB 52.2MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.2MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.2MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.2MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.2MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.2MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.2MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.2MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.2MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.2MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.2MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.2MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.2MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.2MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.2MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.2MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.2MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.2MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.2MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.2MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.2MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.2MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 25.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.8 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.8 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 21.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 42.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 37.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 164.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 165.1 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 101.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 84.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 79.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 68.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 66.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 67.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 48.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 165.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data' and '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.yaml' and '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.712 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.713 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.713 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.400 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zRCxDmta8E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.401 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zRCxDmta8E'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.402 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.623 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.623 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zRCxDmta8E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.593 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zRCxDmta8E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.374 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.377 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zRCxDmta8E.data with fuzzerLogFile-0-zRCxDmta8E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.377 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.377 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.398 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.430 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.430 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.201 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.202 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exprtk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exprtk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.505 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.511 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.526 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.539 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.762 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.619 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.621 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.622 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.626 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.646 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:53.727 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.379 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.379 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports/20240522/linux -- exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports-by-target/20240522/exprtk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:56.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:56.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:56.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:58.006 INFO analysis - overlay_calltree_with_coverage: [+] found 641 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:58.083 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:58.083 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:58.083 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:58.083 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:59.778 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:59.781 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.016 INFO html_report - create_all_function_table: Assembled a total of 51759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.017 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.043 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.098 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3958 -- : 3958 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.108 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:01.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:05.522 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:05.801 INFO html_helpers - create_horisontal_calltree_image: Creating image exprtk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:05.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3558 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.373 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.820 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:07.163 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:07.164 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:07.164 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.847 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.917 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.918 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.920 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:36.096 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['exprtk::parser::parser(exprtk::parser::settings_store const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:37.953 INFO html_report - create_all_function_table: Assembled a total of 51759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.199 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.368 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.368 INFO engine_input - analysis_func: Generating input for exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store12get_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store20get_generic_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE29parse_define_vector_statementERKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE22parse_switch_statementEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE12parse_symbolEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk12symbol_tableIdE10mutabilityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store19get_vararg_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store19get_string_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE19parse_symtab_symbolEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE23parse_repeat_until_loopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.409 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.409 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.409 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.513 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.513 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.846 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.846 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:39.846 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.541 INFO sinks_analyser - analysis_func: ['exprtk_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.622 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.968 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.202 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.359 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.525 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.759 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.963 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:54.116 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:54.299 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:54.305 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:54.305 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:54.305 INFO annotated_cfg - analysis_func: Analysing: exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:54.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports/20240522/linux -- exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:55.091 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:59.586 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:49.768 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.338 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.338 INFO debug_info - create_friendly_debug_types: Have to create for 165660 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.525 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.545 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.564 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.583 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.602 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.621 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.640 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.684 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.703 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.723 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.741 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.760 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.781 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.801 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.820 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.840 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.860 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.879 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.899 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.918 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.938 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.958 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:16.977 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.000 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.019 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.039 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.060 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.080 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.103 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.123 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.144 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.165 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.186 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.207 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.231 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.250 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.269 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.289 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.307 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.327 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.347 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.365 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.384 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.404 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.426 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.446 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.468 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.490 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.511 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.532 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:17.553 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.757 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.777 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.798 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.820 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.844 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.864 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.886 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.909 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.930 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.951 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.972 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:18.993 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:19.013 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:19.034 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:19.055 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:26.269 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 214 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exprtk/exprtk.hpp ------- 2473 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 229 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exprtk_fuzzer.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/trigonometric_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/hyperbolic_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:14.055 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:14.056 INFO debug_info - dump_debug_report: No such file: _varptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:14.061 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:14.611 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:14.611 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRCxDmta8E.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exprtk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exprtk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRCxDmta8E.data [Content-Type=application/octet-stream]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/155 files][ 0.0 B/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRCxDmta8E.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/155 files][ 15.6 KiB/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/155 files][ 15.6 KiB/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/155 files][295.3 KiB/761.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/155 files][ 7.8 MiB/761.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/155 files][ 8.3 MiB/761.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/155 files][ 10.1 MiB/761.0 MiB] 1% Done / [1/155 files][ 11.9 MiB/761.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/155 files][ 12.9 MiB/761.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [1/155 files][ 14.0 MiB/761.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/155 files][ 16.3 MiB/761.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/155 files][ 18.6 MiB/761.0 MiB] 2% Done / [2/155 files][ 19.6 MiB/761.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [2/155 files][ 20.4 MiB/761.0 MiB] 2% Done / [3/155 files][ 27.7 MiB/761.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [3/155 files][ 30.0 MiB/761.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [3/155 files][ 31.1 MiB/761.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [3/155 files][ 32.1 MiB/761.0 MiB] 4% Done / [3/155 files][ 32.4 MiB/761.0 MiB] 4% Done / [4/155 files][ 33.9 MiB/761.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: / [4/155 files][ 34.2 MiB/761.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [4/155 files][ 37.5 MiB/761.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [4/155 files][ 39.6 MiB/761.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [4/155 files][ 41.7 MiB/761.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [4/155 files][ 43.7 MiB/761.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [4/155 files][ 44.2 MiB/761.0 MiB] 5% Done / [5/155 files][ 49.2 MiB/761.0 MiB] 6% Done / [6/155 files][ 49.2 MiB/761.0 MiB] 6% Done / [7/155 files][ 49.2 MiB/761.0 MiB] 6% Done / [8/155 files][ 49.2 MiB/761.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [8/155 files][ 52.5 MiB/761.0 MiB] 6% Done / [8/155 files][ 52.5 MiB/761.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: / [8/155 files][ 54.3 MiB/761.0 MiB] 7% Done / [8/155 files][ 55.4 MiB/761.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [8/155 files][ 62.4 MiB/761.0 MiB] 8% Done / [9/155 files][ 63.2 MiB/761.0 MiB] 8% Done / [10/155 files][ 63.7 MiB/761.0 MiB] 8% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [10/155 files][ 68.4 MiB/761.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [10/155 files][ 77.3 MiB/761.0 MiB] 10% Done - [11/155 files][ 78.9 MiB/761.0 MiB] 10% Done - [12/155 files][ 78.9 MiB/761.0 MiB] 10% Done - [13/155 files][ 80.2 MiB/761.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [13/155 files][ 82.7 MiB/761.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [13/155 files][ 87.6 MiB/761.0 MiB] 11% Done - [13/155 files][ 88.9 MiB/761.0 MiB] 11% Done - [14/155 files][ 98.3 MiB/761.0 MiB] 12% Done - [15/155 files][105.0 MiB/761.0 MiB] 13% Done - [16/155 files][109.9 MiB/761.0 MiB] 14% Done - [17/155 files][117.4 MiB/761.0 MiB] 15% Done - [18/155 files][126.4 MiB/761.0 MiB] 16% Done - [19/155 files][129.2 MiB/761.0 MiB] 16% Done - [20/155 files][130.3 MiB/761.0 MiB] 17% Done - [21/155 files][133.9 MiB/761.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [22/155 files][140.8 MiB/761.0 MiB] 18% Done - [23/155 files][141.6 MiB/761.0 MiB] 18% Done - [24/155 files][141.6 MiB/761.0 MiB] 18% Done - [25/155 files][141.9 MiB/761.0 MiB] 18% Done - [26/155 files][150.4 MiB/761.0 MiB] 19% Done - [27/155 files][150.6 MiB/761.0 MiB] 19% Done - [28/155 files][152.2 MiB/761.0 MiB] 19% Done - [29/155 files][152.4 MiB/761.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [29/155 files][163.3 MiB/761.0 MiB] 21% Done - [30/155 files][175.7 MiB/761.0 MiB] 23% Done - [31/155 files][183.7 MiB/761.0 MiB] 24% Done - [31/155 files][186.3 MiB/761.0 MiB] 24% Done - [32/155 files][203.3 MiB/761.0 MiB] 26% Done - [33/155 files][203.8 MiB/761.0 MiB] 26% Done - [34/155 files][203.8 MiB/761.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [35/155 files][230.6 MiB/761.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [36/155 files][231.7 MiB/761.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [36/155 files][251.3 MiB/761.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [37/155 files][259.3 MiB/761.0 MiB] 34% Done - [37/155 files][259.3 MiB/761.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [38/155 files][260.0 MiB/761.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [38/155 files][268.8 MiB/761.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][274.0 MiB/761.0 MiB] 36% Done - [39/155 files][274.7 MiB/761.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][279.4 MiB/761.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][281.2 MiB/761.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][283.5 MiB/761.0 MiB] 37% Done - [39/155 files][287.9 MiB/761.0 MiB] 37% Done - [39/155 files][288.6 MiB/761.0 MiB] 37% Done - [39/155 files][290.2 MiB/761.0 MiB] 38% Done - [39/155 files][294.3 MiB/761.0 MiB] 38% Done - [39/155 files][294.8 MiB/761.0 MiB] 38% Done - [39/155 files][294.8 MiB/761.0 MiB] 38% Done - [39/155 files][296.1 MiB/761.0 MiB] 38% Done - [39/155 files][297.2 MiB/761.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][298.2 MiB/761.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][299.7 MiB/761.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][301.6 MiB/761.0 MiB] 39% Done - [39/155 files][302.1 MiB/761.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][302.6 MiB/761.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][304.1 MiB/761.0 MiB] 39% Done - [39/155 files][305.4 MiB/761.0 MiB] 40% Done - [39/155 files][307.5 MiB/761.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][309.5 MiB/761.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][310.3 MiB/761.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][313.7 MiB/761.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][313.9 MiB/761.0 MiB] 41% Done - [39/155 files][314.2 MiB/761.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][317.3 MiB/761.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [39/155 files][317.8 MiB/761.0 MiB] 41% Done - [39/155 files][319.6 MiB/761.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][320.1 MiB/761.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][320.1 MiB/761.0 MiB] 42% Done - [39/155 files][321.1 MiB/761.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][322.9 MiB/761.0 MiB] 42% Done - [39/155 files][323.5 MiB/761.0 MiB] 42% Done - [39/155 files][324.2 MiB/761.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][327.8 MiB/761.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [39/155 files][330.7 MiB/761.0 MiB] 43% Done - [39/155 files][331.7 MiB/761.0 MiB] 43% Done - [39/155 files][332.7 MiB/761.0 MiB] 43% Done \ \ [39/155 files][335.4 MiB/761.0 MiB] 44% Done \ [39/155 files][335.6 MiB/761.0 MiB] 44% Done \ [39/155 files][339.6 MiB/761.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: \ [39/155 files][342.7 MiB/761.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [39/155 files][346.3 MiB/761.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exprtk_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [39/155 files][349.1 MiB/761.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exprtk/exprtk.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [39/155 files][349.6 MiB/761.0 MiB] 45% Done \ [40/155 files][360.4 MiB/761.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [41/155 files][363.3 MiB/761.0 MiB] 47% Done \ [42/155 files][364.3 MiB/761.0 MiB] 47% Done \ [42/155 files][365.9 MiB/761.0 MiB] 48% Done \ [42/155 files][368.2 MiB/761.0 MiB] 48% Done \ [42/155 files][370.2 MiB/761.0 MiB] 48% Done \ [42/155 files][370.2 MiB/761.0 MiB] 48% Done \ [42/155 files][372.0 MiB/761.0 MiB] 48% Done \ [42/155 files][374.1 MiB/761.0 MiB] 49% Done \ [42/155 files][374.6 MiB/761.0 MiB] 49% Done \ [43/155 files][380.3 MiB/761.0 MiB] 49% Done \ [43/155 files][381.6 MiB/761.0 MiB] 50% Done \ [44/155 files][383.7 MiB/761.0 MiB] 50% Done \ [45/155 files][385.2 MiB/761.0 MiB] 50% Done \ [46/155 files][385.5 MiB/761.0 MiB] 50% Done \ [46/155 files][385.7 MiB/761.0 MiB] 50% Done \ [47/155 files][386.2 MiB/761.0 MiB] 50% Done \ [48/155 files][389.3 MiB/761.0 MiB] 51% Done \ [48/155 files][389.3 MiB/761.0 MiB] 51% Done \ [48/155 files][389.3 MiB/761.0 MiB] 51% Done \ [48/155 files][390.6 MiB/761.0 MiB] 51% Done \ [48/155 files][391.4 MiB/761.0 MiB] 51% Done \ [48/155 files][393.2 MiB/761.0 MiB] 51% Done \ [48/155 files][394.0 MiB/761.0 MiB] 51% Done \ [48/155 files][395.5 MiB/761.0 MiB] 51% Done \ [48/155 files][399.9 MiB/761.0 MiB] 52% Done \ [49/155 files][401.8 MiB/761.0 MiB] 52% Done \ [49/155 files][407.1 MiB/761.0 MiB] 53% Done \ [49/155 files][413.5 MiB/761.0 MiB] 54% Done \ [49/155 files][413.5 MiB/761.0 MiB] 54% Done \ [49/155 files][414.8 MiB/761.0 MiB] 54% Done \ [49/155 files][414.8 MiB/761.0 MiB] 54% Done \ [50/155 files][416.4 MiB/761.0 MiB] 54% Done \ [50/155 files][418.2 MiB/761.0 MiB] 54% Done \ [50/155 files][419.0 MiB/761.0 MiB] 55% Done \ [50/155 files][420.0 MiB/761.0 MiB] 55% Done \ [50/155 files][421.3 MiB/761.0 MiB] 55% Done \ [50/155 files][421.3 MiB/761.0 MiB] 55% Done \ [50/155 files][422.0 MiB/761.0 MiB] 55% Done \ [51/155 files][423.3 MiB/761.0 MiB] 55% Done \ [52/155 files][423.3 MiB/761.0 MiB] 55% Done \ [52/155 files][423.9 MiB/761.0 MiB] 55% Done \ [52/155 files][426.7 MiB/761.0 MiB] 56% Done \ [53/155 files][445.1 MiB/761.0 MiB] 58% Done \ [54/155 files][445.9 MiB/761.0 MiB] 58% Done \ [54/155 files][446.9 MiB/761.0 MiB] 58% Done \ [54/155 files][449.3 MiB/761.0 MiB] 59% Done \ [54/155 files][450.0 MiB/761.0 MiB] 59% Done \ [54/155 files][451.1 MiB/761.0 MiB] 59% Done \ [54/155 files][451.6 MiB/761.0 MiB] 59% Done \ [54/155 files][451.6 MiB/761.0 MiB] 59% Done \ [54/155 files][451.8 MiB/761.0 MiB] 59% Done \ [54/155 files][451.8 MiB/761.0 MiB] 59% Done \ [54/155 files][451.8 MiB/761.0 MiB] 59% Done \ [54/155 files][451.8 MiB/761.0 MiB] 59% Done \ [54/155 files][452.6 MiB/761.0 MiB] 59% Done \ [54/155 files][452.9 MiB/761.0 MiB] 59% Done \ [54/155 files][452.9 MiB/761.0 MiB] 59% Done \ [54/155 files][453.6 MiB/761.0 MiB] 59% Done \ [54/155 files][453.6 MiB/761.0 MiB] 59% Done \ [54/155 files][453.6 MiB/761.0 MiB] 59% Done \ [54/155 files][453.9 MiB/761.0 MiB] 59% Done \ [54/155 files][453.9 MiB/761.0 MiB] 59% Done \ [54/155 files][456.0 MiB/761.0 MiB] 59% Done \ [54/155 files][456.2 MiB/761.0 MiB] 59% Done \ [54/155 files][457.0 MiB/761.0 MiB] 60% Done \ [54/155 files][457.0 MiB/761.0 MiB] 60% Done \ [54/155 files][457.2 MiB/761.0 MiB] 60% Done \ [54/155 files][460.4 MiB/761.0 MiB] 60% Done \ [55/155 files][461.6 MiB/761.0 MiB] 60% Done \ [55/155 files][461.9 MiB/761.0 MiB] 60% Done \ [55/155 files][462.2 MiB/761.0 MiB] 60% Done \ [55/155 files][463.4 MiB/761.0 MiB] 60% Done \ [55/155 files][464.5 MiB/761.0 MiB] 61% Done \ [56/155 files][465.5 MiB/761.0 MiB] 61% Done \ [57/155 files][465.8 MiB/761.0 MiB] 61% Done \ [57/155 files][465.8 MiB/761.0 MiB] 61% Done \ [58/155 files][472.5 MiB/761.0 MiB] 62% Done \ [59/155 files][478.5 MiB/761.0 MiB] 62% Done \ [60/155 files][478.5 MiB/761.0 MiB] 62% Done \ [61/155 files][478.5 MiB/761.0 MiB] 62% Done \ [62/155 files][478.5 MiB/761.0 MiB] 62% Done \ [63/155 files][478.5 MiB/761.0 MiB] 62% Done \ [63/155 files][478.5 MiB/761.0 MiB] 62% Done \ [64/155 files][478.5 MiB/761.0 MiB] 62% Done \ [65/155 files][480.3 MiB/761.0 MiB] 63% Done \ [66/155 files][481.1 MiB/761.0 MiB] 63% Done \ [67/155 files][481.6 MiB/761.0 MiB] 63% Done \ [68/155 files][484.4 MiB/761.0 MiB] 63% Done \ [69/155 files][510.9 MiB/761.0 MiB] 67% Done \ [70/155 files][510.9 MiB/761.0 MiB] 67% Done \ [71/155 files][511.7 MiB/761.0 MiB] 67% Done \ [72/155 files][526.2 MiB/761.0 MiB] 69% Done \ [73/155 files][531.1 MiB/761.0 MiB] 69% Done \ [74/155 files][531.8 MiB/761.0 MiB] 69% Done \ [75/155 files][531.8 MiB/761.0 MiB] 69% Done \ [76/155 files][531.8 MiB/761.0 MiB] 69% Done \ [77/155 files][531.8 MiB/761.0 MiB] 69% Done \ [78/155 files][537.8 MiB/761.0 MiB] 70% Done \ [79/155 files][546.1 MiB/761.0 MiB] 71% Done \ [80/155 files][546.1 MiB/761.0 MiB] 71% Done \ [81/155 files][546.8 MiB/761.0 MiB] 71% Done \ [82/155 files][551.7 MiB/761.0 MiB] 72% Done | | [83/155 files][556.7 MiB/761.0 MiB] 73% Done | [84/155 files][556.7 MiB/761.0 MiB] 73% Done | [85/155 files][557.2 MiB/761.0 MiB] 73% Done | [86/155 files][557.2 MiB/761.0 MiB] 73% Done | [87/155 files][558.0 MiB/761.0 MiB] 73% Done | [88/155 files][558.2 MiB/761.0 MiB] 73% Done | [89/155 files][558.2 MiB/761.0 MiB] 73% Done | [90/155 files][558.2 MiB/761.0 MiB] 73% Done | [91/155 files][558.8 MiB/761.0 MiB] 73% Done | [92/155 files][559.3 MiB/761.0 MiB] 73% Done | [93/155 files][559.5 MiB/761.0 MiB] 73% Done | [94/155 files][560.6 MiB/761.0 MiB] 73% Done | [95/155 files][562.1 MiB/761.0 MiB] 73% Done | [96/155 files][568.4 MiB/761.0 MiB] 74% Done | [97/155 files][568.4 MiB/761.0 MiB] 74% Done | [98/155 files][568.4 MiB/761.0 MiB] 74% Done | [99/155 files][568.6 MiB/761.0 MiB] 74% Done | [100/155 files][568.9 MiB/761.0 MiB] 74% Done | [101/155 files][569.7 MiB/761.0 MiB] 74% Done | [102/155 files][569.7 MiB/761.0 MiB] 74% Done | [103/155 files][574.1 MiB/761.0 MiB] 75% Done | [104/155 files][574.3 MiB/761.0 MiB] 75% Done | [105/155 files][574.8 MiB/761.0 MiB] 75% Done | [106/155 files][576.9 MiB/761.0 MiB] 75% Done | [107/155 files][577.7 MiB/761.0 MiB] 75% Done | [108/155 files][577.7 MiB/761.0 MiB] 75% Done | [109/155 files][580.0 MiB/761.0 MiB] 76% Done | [110/155 files][580.0 MiB/761.0 MiB] 76% Done | [111/155 files][580.0 MiB/761.0 MiB] 76% Done | [112/155 files][582.9 MiB/761.0 MiB] 76% Done | [113/155 files][583.1 MiB/761.0 MiB] 76% Done | [114/155 files][583.9 MiB/761.0 MiB] 76% Done | [115/155 files][584.7 MiB/761.0 MiB] 76% Done | [116/155 files][587.4 MiB/761.0 MiB] 77% Done | [117/155 files][587.6 MiB/761.0 MiB] 77% Done | [118/155 files][588.7 MiB/761.0 MiB] 77% Done | [119/155 files][591.8 MiB/761.0 MiB] 77% Done | [120/155 files][592.3 MiB/761.0 MiB] 77% Done | [121/155 files][595.6 MiB/761.0 MiB] 78% Done | [122/155 files][595.6 MiB/761.0 MiB] 78% Done | [123/155 files][595.6 MiB/761.0 MiB] 78% Done | [124/155 files][596.4 MiB/761.0 MiB] 78% Done | [125/155 files][596.7 MiB/761.0 MiB] 78% Done | [126/155 files][596.9 MiB/761.0 MiB] 78% Done | [127/155 files][598.0 MiB/761.0 MiB] 78% Done | [128/155 files][598.0 MiB/761.0 MiB] 78% Done | [129/155 files][599.0 MiB/761.0 MiB] 78% Done | [130/155 files][599.8 MiB/761.0 MiB] 78% Done | [131/155 files][602.9 MiB/761.0 MiB] 79% Done | [132/155 files][602.9 MiB/761.0 MiB] 79% Done | [133/155 files][603.1 MiB/761.0 MiB] 79% Done | [134/155 files][604.4 MiB/761.0 MiB] 79% Done | [135/155 files][606.5 MiB/761.0 MiB] 79% Done | [136/155 files][606.5 MiB/761.0 MiB] 79% Done | [137/155 files][609.3 MiB/761.0 MiB] 80% Done | [138/155 files][612.7 MiB/761.0 MiB] 80% Done | [139/155 files][613.0 MiB/761.0 MiB] 80% Done | [140/155 files][616.6 MiB/761.0 MiB] 81% Done | [141/155 files][616.6 MiB/761.0 MiB] 81% Done | [142/155 files][618.2 MiB/761.0 MiB] 81% Done | [143/155 files][618.2 MiB/761.0 MiB] 81% Done | [144/155 files][628.2 MiB/761.0 MiB] 82% Done | [145/155 files][628.2 MiB/761.0 MiB] 82% Done | [146/155 files][628.5 MiB/761.0 MiB] 82% Done / / [147/155 files][635.2 MiB/761.0 MiB] 83% Done / [148/155 files][638.8 MiB/761.0 MiB] 83% Done / [149/155 files][638.8 MiB/761.0 MiB] 83% Done / [150/155 files][640.4 MiB/761.0 MiB] 84% Done / [151/155 files][640.4 MiB/761.0 MiB] 84% Done / [152/155 files][644.8 MiB/761.0 MiB] 84% Done / [153/155 files][645.0 MiB/761.0 MiB] 84% Done - - [154/155 files][761.0 MiB/761.0 MiB] 99% Done - [155/155 files][761.0 MiB/761.0 MiB] 100% Done Step #8: Operation completed over 155 objects/761.0 MiB. Finished Step #8 PUSH DONE