starting build "83eea296-e7a8-4370-9db5-638d8f0bd82c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 11beb6e5e983: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 6da9817935dd: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/croaring/textcov_reports/20240212/croaring_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/878.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/croaring/textcov_reports/20240212/croaring_fuzzer_cc.covreport... Step #1: / [0/2 files][ 0.0 B/878.1 KiB] 0% Done / [1/2 files][878.1 KiB/878.1 KiB] 99% Done / [2/2 files][878.1 KiB/878.1 KiB] 100% Done Step #1: Operation completed over 2 objects/878.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 880 Step #2: -rw-r--r-- 1 root root 797557 Feb 12 10:14 croaring_fuzzer_cc.covreport Step #2: -rw-r--r-- 1 root root 101598 Feb 12 10:14 croaring_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: 20b4f3764835: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: 3cb217e698e8: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: d5a5e8ce33af: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: 50e898cc1c8e: Pulling fs layer Step #4: 1e6f40e53d7f: Waiting Step #4: db7af1b26c60: Pulling fs layer Step #4: 26e1ff8f4610: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: bb416e3a2055: Waiting Step #4: ebd8249059d4: Waiting Step #4: 20b4f3764835: Waiting Step #4: f46125ccc6bc: Waiting Step #4: da6fa1422508: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 236229e44656: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: db7af1b26c60: Waiting Step #4: fff17b067246: Waiting Step #4: f96a58b6493f: Waiting Step #4: e667c6c012a1: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make Step #4: ---> Running in 8eb347e9b733 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Fetched 8525 kB in 1s (6865 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container 8eb347e9b733 Step #4: ---> 6dca9db09b22 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/RoaringBitmap/CRoaring croaring Step #4: ---> Running in 3f3b6d61a988 Step #4: Cloning into 'croaring'... Step #4: Updating files: 67% (1336/1982) Updating files: 68% (1348/1982) Updating files: 69% (1368/1982) Updating files: 70% (1388/1982) Updating files: 71% (1408/1982) Updating files: 72% (1428/1982) Updating files: 73% (1447/1982) Updating files: 74% (1467/1982) Updating files: 75% (1487/1982) Updating files: 76% (1507/1982) Updating files: 77% (1527/1982) Updating files: 78% (1546/1982) Updating files: 79% (1566/1982) Updating files: 80% (1586/1982) Updating files: 81% (1606/1982) Updating files: 82% (1626/1982) Updating files: 83% (1646/1982) Updating files: 84% (1665/1982) Updating files: 85% (1685/1982) Updating files: 86% (1705/1982) Updating files: 87% (1725/1982) Updating files: 88% (1745/1982) Updating files: 89% (1764/1982) Updating files: 90% (1784/1982) Updating files: 91% (1804/1982) Updating files: 92% (1824/1982) Updating files: 93% (1844/1982) Updating files: 94% (1864/1982) Updating files: 95% (1883/1982) Updating files: 96% (1903/1982) Updating files: 97% (1923/1982) Updating files: 98% (1943/1982) Updating files: 99% (1963/1982) Updating files: 100% (1982/1982) Updating files: 100% (1982/1982), done. Step #4: Removing intermediate container 3f3b6d61a988 Step #4: ---> f2898fc8c213 Step #4: Step 4/5 : RUN mv croaring/fuzz/* $SRC/ Step #4: ---> Running in 2a2b1ea83025 Step #4: Removing intermediate container 2a2b1ea83025 Step #4: ---> b8c5db071b87 Step #4: Step 5/5 : WORKDIR $SRC/croaring Step #4: ---> Running in 78bae14a422d Step #4: Removing intermediate container 78bae14a422d Step #4: ---> 36e3affdce70 Step #4: Successfully built 36e3affdce70 Step #4: Successfully tagged gcr.io/oss-fuzz/croaring:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/croaring Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileAcCbgQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/croaring/.git Step #5 - "srcmap": + GIT_DIR=/src/croaring Step #5 - "srcmap": + cd /src/croaring Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/RoaringBitmap/CRoaring Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=877a672f4f49638c6e09a09b9297b7828ac7dcc1 Step #5 - "srcmap": + jq_inplace /tmp/fileAcCbgQ '."/src/croaring" = { type: "git", url: "https://github.com/RoaringBitmap/CRoaring", rev: "877a672f4f49638c6e09a09b9297b7828ac7dcc1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filesqXHD9 Step #5 - "srcmap": + cat /tmp/fileAcCbgQ Step #5 - "srcmap": + jq '."/src/croaring" = { type: "git", url: "https://github.com/RoaringBitmap/CRoaring", rev: "877a672f4f49638c6e09a09b9297b7828ac7dcc1" }' Step #5 - "srcmap": + mv /tmp/filesqXHD9 /tmp/fileAcCbgQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileAcCbgQ Step #5 - "srcmap": + rm /tmp/fileAcCbgQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/croaring": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/RoaringBitmap/CRoaring", Step #5 - "srcmap": "rev": "877a672f4f49638c6e09a09b9297b7828ac7dcc1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_ROARING_TESTS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Tests are disabled, you can enabled them by setting ENABLE_ROARING_TESTS to ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- BENCHMARK_DATA_DIR: /src/croaring/benchmarks/realdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- TEST_DATA_DIR: /src/croaring/tests/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building a static library. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ROARING_LIB_TYPE: STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library output directory (does not apply to Visual Studio): /src/croaring/build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Amalgamation tests disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- You may enable microbenchmarks by setting ENABLE_ROARING_MICROBENCHMARKS to ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/croaring/build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/roaring.dir/isadetection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/roaring.dir/array_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/roaring.dir/bitset_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/roaring.dir/art/art.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/roaring.dir/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/roaring.dir/containers/array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/roaring.dir/containers/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/roaring.dir/containers/containers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/roaring.dir/containers/convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_intersection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_union.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_equal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_negation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_andnot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_xor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_subset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/roaring.dir/containers/run.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/roaring.dir/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/roaring.dir/roaring64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/roaring.dir/roaring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/roaring.dir/roaring_priority_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/roaring.dir/roaring_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target roaring Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/croaring/include -c /src/croaring_fuzzer.c -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer /src/croaring/build-dir/src/libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Logging next yaml tile to /src/fuzzerLogFile-0-PnaxlMEXsq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/croaring/include -I/src/croaring -c /src/croaring_fuzzer_cc.cc -o fuzzer_cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer_cc.o -o /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc /src/croaring/build-dir/src/libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Logging next yaml tile to /src/fuzzerLogFile-0-6sgTTN3f96.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_seed_corpus.zip /src/croaring/tests/testdata/64map32bitvals.bin /src/croaring/tests/testdata/64mapempty.bin /src/croaring/tests/testdata/64mapemptyinput.bin /src/croaring/tests/testdata/64maphighvals.bin /src/croaring/tests/testdata/64mapinvalidsize.bin /src/croaring/tests/testdata/64mapkeytoosmall.bin /src/croaring/tests/testdata/64mapsizetoosmall.bin /src/croaring/tests/testdata/64mapspreadvals.bin /src/croaring/tests/testdata/addoffsetinput.bin /src/croaring/tests/testdata/bitmapwithoutruns.bin /src/croaring/tests/testdata/bitmapwithruns.bin /src/croaring/tests/testdata/crashproneinput1.bin /src/croaring/tests/testdata/crashproneinput2.bin /src/croaring/tests/testdata/crashproneinput3.bin /src/croaring/tests/testdata/crashproneinput4.bin /src/croaring/tests/testdata/crashproneinput5.bin /src/croaring/tests/testdata/crashproneinput6.bin /src/croaring/tests/testdata/crashproneinput7.bin Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64map32bitvals.bin (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapempty.bin (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapemptyinput.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64maphighvals.bin (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapinvalidsize.bin (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapkeytoosmall.bin (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapsizetoosmall.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapspreadvals.bin (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/addoffsetinput.bin (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/bitmapwithoutruns.bin (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/bitmapwithruns.bin (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput2.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput3.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput4.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput5.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput6.bin (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput7.bin (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/croaring/tests/testdata/64map32bitvals.bin /src/croaring/tests/testdata/64mapempty.bin /src/croaring/tests/testdata/64mapemptyinput.bin /src/croaring/tests/testdata/64maphighvals.bin /src/croaring/tests/testdata/64mapinvalidsize.bin /src/croaring/tests/testdata/64mapkeytoosmall.bin /src/croaring/tests/testdata/64mapsizetoosmall.bin /src/croaring/tests/testdata/64mapspreadvals.bin /src/croaring/tests/testdata/addoffsetinput.bin /src/croaring/tests/testdata/bitmapwithoutruns.bin /src/croaring/tests/testdata/bitmapwithruns.bin /src/croaring/tests/testdata/crashproneinput1.bin /src/croaring/tests/testdata/crashproneinput2.bin /src/croaring/tests/testdata/crashproneinput3.bin /src/croaring/tests/testdata/crashproneinput4.bin /src/croaring/tests/testdata/crashproneinput5.bin /src/croaring/tests/testdata/crashproneinput6.bin /src/croaring/tests/testdata/crashproneinput7.bin /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 0 B/118 kB 0%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 122 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1558 B/155 kB 1%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1063 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (634 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.8MB/s eta 0:00:01  |▉ | 20kB 22.4MB/s eta 0:00:01  |█▏ | 30kB 26.8MB/s eta 0:00:01  |█▋ | 40kB 30.8MB/s eta 0:00:01  |██ | 51kB 33.6MB/s eta 0:00:01  |██▍ | 61kB 36.3MB/s eta 0:00:01  |██▉ | 71kB 38.3MB/s eta 0:00:01  |███▏ | 81kB 40.8MB/s eta 0:00:01  |███▋ | 92kB 42.4MB/s eta 0:00:01  |████ | 102kB 42.7MB/s eta 0:00:01  |████▍ | 112kB 42.7MB/s eta 0:00:01  |████▉ | 122kB 42.7MB/s eta 0:00:01  |█████▏ | 133kB 42.7MB/s eta 0:00:01  |█████▋ | 143kB 42.7MB/s eta 0:00:01  |██████ | 153kB 42.7MB/s eta 0:00:01  |██████▍ | 163kB 42.7MB/s eta 0:00:01  |██████▉ | 174kB 42.7MB/s eta 0:00:01  |███████▏ | 184kB 42.7MB/s eta 0:00:01  |███████▋ | 194kB 42.7MB/s eta 0:00:01  |████████ | 204kB 42.7MB/s eta 0:00:01  |████████▍ | 215kB 42.7MB/s eta 0:00:01  |████████▉ | 225kB 42.7MB/s eta 0:00:01  |█████████▏ | 235kB 42.7MB/s eta 0:00:01  |█████████▋ | 245kB 42.7MB/s eta 0:00:01  |██████████ | 256kB 42.7MB/s eta 0:00:01  |██████████▍ | 266kB 42.7MB/s eta 0:00:01  |██████████▉ | 276kB 42.7MB/s eta 0:00:01  |███████████▏ | 286kB 42.7MB/s eta 0:00:01  |███████████▋ | 296kB 42.7MB/s eta 0:00:01  |████████████ | 307kB 42.7MB/s eta 0:00:01  |████████████▍ | 317kB 42.7MB/s eta 0:00:01  |████████████▉ | 327kB 42.7MB/s eta 0:00:01  |█████████████▏ | 337kB 42.7MB/s eta 0:00:01  |█████████████▋ | 348kB 42.7MB/s eta 0:00:01  |██████████████ | 358kB 42.7MB/s eta 0:00:01  |██████████████▍ | 368kB 42.7MB/s eta 0:00:01  |██████████████▉ | 378kB 42.7MB/s eta 0:00:01  |███████████████▏ | 389kB 42.7MB/s eta 0:00:01  |███████████████▋ | 399kB 42.7MB/s eta 0:00:01  |████████████████ | 409kB 42.7MB/s eta 0:00:01  |████████████████▍ | 419kB 42.7MB/s eta 0:00:01  |████████████████▉ | 430kB 42.7MB/s eta 0:00:01  |█████████████████▏ | 440kB 42.7MB/s eta 0:00:01  |█████████████████▋ | 450kB 42.7MB/s eta 0:00:01  |██████████████████ | 460kB 42.7MB/s eta 0:00:01  |██████████████████▍ | 471kB 42.7MB/s eta 0:00:01  |██████████████████▉ | 481kB 42.7MB/s eta 0:00:01  |███████████████████▏ | 491kB 42.7MB/s eta 0:00:01  |███████████████████▋ | 501kB 42.7MB/s eta 0:00:01  |████████████████████ | 512kB 42.7MB/s eta 0:00:01  |████████████████████▍ | 522kB 42.7MB/s eta 0:00:01  |████████████████████▉ | 532kB 42.7MB/s eta 0:00:01  |█████████████████████▏ | 542kB 42.7MB/s eta 0:00:01  |█████████████████████▋ | 552kB 42.7MB/s eta 0:00:01  |██████████████████████ | 563kB 42.7MB/s eta 0:00:01  |██████████████████████▍ | 573kB 42.7MB/s eta 0:00:01  |██████████████████████▉ | 583kB 42.7MB/s eta 0:00:01  |███████████████████████▏ | 593kB 42.7MB/s eta 0:00:01  |███████████████████████▋ | 604kB 42.7MB/s eta 0:00:01  |████████████████████████ | 614kB 42.7MB/s eta 0:00:01  |████████████████████████▍ | 624kB 42.7MB/s eta 0:00:01  |████████████████████████▉ | 634kB 42.7MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 42.7MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 42.7MB/s eta 0:00:01  |██████████████████████████ | 665kB 42.7MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 42.7MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 42.7MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 42.7MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 42.7MB/s eta 0:00:01  |████████████████████████████ | 716kB 42.7MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 42.7MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 42.7MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 42.7MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 42.7MB/s eta 0:00:01  |██████████████████████████████ | 768kB 42.7MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 42.7MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 42.7MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 42.7MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 42.7MB/s eta 0:00:01  |████████████████████████████████| 819kB 42.7MB/s eta 0:00:01  |████████████████████████████████| 829kB 42.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 955.7 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 409.6/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/8.0 MB 31.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/8.0 MB 46.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 6.5/8.0 MB 61.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 64.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 53.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 19.5 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 43.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 55.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 90.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 57.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 87.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 90.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 68.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sgTTN3f96.data' and '/src/inspector/fuzzerLogFile-0-6sgTTN3f96.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data' and '/src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.yaml' and '/src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sgTTN3f96.data.yaml' and '/src/inspector/fuzzerLogFile-0-6sgTTN3f96.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sgTTN3f96.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6sgTTN3f96.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.387 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.387 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crashproneinput7.bin is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.387 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.388 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.388 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.441 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PnaxlMEXsq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.499 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6sgTTN3f96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.655 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PnaxlMEXsq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc', 'fuzzer_log_file': 'fuzzerLogFile-0-6sgTTN3f96'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.656 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.884 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.884 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6sgTTN3f96.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:20.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.053 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.293 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6sgTTN3f96.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.650 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PnaxlMEXsq.data with fuzzerLogFile-0-PnaxlMEXsq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6sgTTN3f96.data with fuzzerLogFile-0-6sgTTN3f96.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.651 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.651 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.665 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.667 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.682 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.682 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.684 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.685 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/croaring_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/croaring_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.689 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.689 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.696 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.697 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/croaring_fuzzer_cc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/croaring_fuzzer_cc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.710 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.710 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.710 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.711 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.713 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 316| | // all other cases: result will fit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.882 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.885 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.886 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.886 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:22.889 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.239 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.239 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.239 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.239 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.240 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.260 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.271 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.275 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.276 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.283 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240212/linux -- croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports-by-target/20240212/croaring_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.351 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240212/linux -- croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports-by-target/20240212/croaring_fuzzer_cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.502 INFO analysis - overlay_calltree_with_coverage: [+] found 101 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6sgTTN3f96.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.518 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.518 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.518 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.518 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.532 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.534 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.552 INFO html_report - create_all_function_table: Assembled a total of 750 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.552 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.582 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 237 -- : 237 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.584 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:23.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.349 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.643 INFO html_helpers - create_horisontal_calltree_image: Creating image croaring_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (178 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.727 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.915 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.940 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1874 -- : 1874 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.944 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:24.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.227 INFO html_helpers - create_horisontal_calltree_image: Creating image croaring_fuzzer_cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.228 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1504 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.617 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.879 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.880 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:26.880 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:27.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:27.540 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:27.540 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:27.540 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.233 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.234 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.234 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.928 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.929 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.944 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:28.944 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:29.506 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:29.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:29.521 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:29.522 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:29.522 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.215 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.216 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.217 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.909 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.909 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['roaring_bitmap_add_offset', 'roaring_bitmap_or_many', 'roaring_bitmap_xor_many', 'roaring_bitmap_flip', 'roaring_bitmap_rank_many'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.934 INFO html_report - create_all_function_table: Assembled a total of 750 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.949 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.960 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.960 INFO engine_input - analysis_func: Generating input for croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ra_unshare_container_at_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avx2_harley_seal_popcount256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_container_try_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_compute_cardinality Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_container_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeRoomAtIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_container_create_given_capacity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.966 INFO engine_input - analysis_func: Generating input for croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_run_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roaring_bitmap_or_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_iandnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_andnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_is_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avx2_harley_seal_popcount256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_bitset_container_andnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roaring_bitmap_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.974 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.974 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.974 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.977 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.978 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.996 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.996 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:30.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.014 INFO sinks_analyser - analysis_func: ['croaring_fuzzer_cc.cc', 'croaring_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.017 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.019 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.030 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.033 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.035 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.037 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.040 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.042 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.044 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.050 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.050 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.050 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.050 INFO annotated_cfg - analysis_func: Analysing: croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.052 INFO annotated_cfg - analysis_func: Analysing: croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240212/linux -- croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240212/linux -- croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.451 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:15:31.451 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/53 files][ 0.0 B/ 12.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 12.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/53 files][ 0.0 B/ 12.8 MiB] 0% Done / [0/53 files][ 0.0 B/ 12.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 0.0 B/ 12.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sgTTN3f96.data [Content-Type=application/octet-stream]... Step #8: / [0/53 files][ 1.2 MiB/ 12.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/53 files][ 1.2 MiB/ 12.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/53 files][ 1.2 MiB/ 12.8 MiB] 9% Done / [0/53 files][ 1.2 MiB/ 12.8 MiB] 9% Done / [1/53 files][ 1.2 MiB/ 12.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/53 files][ 1.2 MiB/ 12.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/53 files][ 3.3 MiB/ 12.8 MiB] 25% Done / [2/53 files][ 3.3 MiB/ 12.8 MiB] 25% Done / [3/53 files][ 3.5 MiB/ 12.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [3/53 files][ 3.5 MiB/ 12.8 MiB] 26% Done / [4/53 files][ 3.5 MiB/ 12.8 MiB] 26% Done / [5/53 files][ 3.5 MiB/ 12.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnaxlMEXsq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_cc_colormap.png [Content-Type=image/png]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [6/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/roaring_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_cc.covreport [Content-Type=application/octet-stream]... Step #8: / [6/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [6/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [6/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [7/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnaxlMEXsq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [8/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/memory.c [Content-Type=text/x-csrc]... Step #8: / [8/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sgTTN3f96.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [9/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [10/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done / [11/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sgTTN3f96.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [11/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring_fuzzer_cc.cc [Content-Type=text/x-c++src]... Step #8: / [11/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/array_util.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.7 MiB/ 12.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/roaring.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/isadetection.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/bitset.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/bitset_util.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/run.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_union.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/convert.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.8 MiB/ 12.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_negation.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 3.9 MiB/ 12.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [11/53 files][ 3.9 MiB/ 12.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_equal.c [Content-Type=text/x-csrc]... Step #8: / [11/53 files][ 4.4 MiB/ 12.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_xor.c [Content-Type=text/x-csrc]... Step #8: / [12/53 files][ 4.4 MiB/ 12.8 MiB] 34% Done / [12/53 files][ 4.4 MiB/ 12.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [12/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - - [13/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/containers.c [Content-Type=text/x-csrc]... Step #8: - [13/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/bitset.c [Content-Type=text/x-csrc]... Step #8: - [13/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_andnot.c [Content-Type=text/x-csrc]... Step #8: - [13/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_subset.c [Content-Type=text/x-csrc]... Step #8: - [13/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_intersection.c [Content-Type=text/x-csrc]... Step #8: - [14/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [14/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [15/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/array.c [Content-Type=text/x-csrc]... Step #8: - [15/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [16/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [16/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [17/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [18/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [19/53 files][ 4.6 MiB/ 12.8 MiB] 36% Done - [20/53 files][ 6.7 MiB/ 12.8 MiB] 52% Done - [21/53 files][ 9.8 MiB/ 12.8 MiB] 76% Done - [22/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [23/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [24/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [25/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [26/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [27/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [28/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [29/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [30/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [31/53 files][ 9.9 MiB/ 12.8 MiB] 76% Done - [32/53 files][ 9.9 MiB/ 12.8 MiB] 77% Done - [33/53 files][ 9.9 MiB/ 12.8 MiB] 77% Done - [34/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [35/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [36/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [37/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [38/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [39/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [40/53 files][ 10.2 MiB/ 12.8 MiB] 79% Done - [41/53 files][ 10.3 MiB/ 12.8 MiB] 79% Done - [42/53 files][ 10.3 MiB/ 12.8 MiB] 79% Done - [43/53 files][ 10.3 MiB/ 12.8 MiB] 79% Done - [44/53 files][ 10.3 MiB/ 12.8 MiB] 80% Done - [45/53 files][ 10.3 MiB/ 12.8 MiB] 80% Done - [46/53 files][ 10.3 MiB/ 12.8 MiB] 80% Done - [47/53 files][ 10.3 MiB/ 12.8 MiB] 80% Done - [48/53 files][ 10.3 MiB/ 12.8 MiB] 80% Done \ \ [49/53 files][ 12.8 MiB/ 12.8 MiB] 99% Done \ [50/53 files][ 12.8 MiB/ 12.8 MiB] 99% Done \ [51/53 files][ 12.8 MiB/ 12.8 MiB] 99% Done \ [52/53 files][ 12.8 MiB/ 12.8 MiB] 99% Done \ [53/53 files][ 12.8 MiB/ 12.8 MiB] 100% Done Step #8: Operation completed over 53 objects/12.8 MiB. Finished Step #8 PUSH DONE