starting build "bd1731fb-d999-47ad-9fea-64064f81aa9f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: de7e767ef113: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/croaring/textcov_reports/20240522/croaring_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/879.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/croaring/textcov_reports/20240522/croaring_fuzzer_cc.covreport... Step #1: / [0/2 files][ 0.0 B/879.0 KiB] 0% Done / [1/2 files][ 99.2 KiB/879.0 KiB] 11% Done / [2/2 files][879.0 KiB/879.0 KiB] 100% Done Step #1: Operation completed over 2 objects/879.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 880 Step #2: -rw-r--r-- 1 root root 101616 May 22 10:03 croaring_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 798455 May 22 10:03 croaring_fuzzer_cc.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: aa7628f757ea: Waiting Step #4: 2af4c62c4868: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b7f4aba96676: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: b183bf4b4905: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 684bf5ceae20: Waiting Step #4: edf30144e380: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make Step #4: ---> Running in 51cd0772c42b Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Fetched 22.1 MB in 5s (4528 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container 51cd0772c42b Step #4: ---> e60fd6cb084a Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/RoaringBitmap/CRoaring croaring Step #4: ---> Running in 64469d90bd3e Step #4: Cloning into 'croaring'... Step #4: Removing intermediate container 64469d90bd3e Step #4: ---> fcc258877895 Step #4: Step 4/5 : RUN mv croaring/fuzz/* $SRC/ Step #4: ---> Running in fea58232fe52 Step #4: Removing intermediate container fea58232fe52 Step #4: ---> 88cb7a8ed750 Step #4: Step 5/5 : WORKDIR $SRC/croaring Step #4: ---> Running in 60ecd075fd8d Step #4: Removing intermediate container 60ecd075fd8d Step #4: ---> 33f6b61cedd3 Step #4: Successfully built 33f6b61cedd3 Step #4: Successfully tagged gcr.io/oss-fuzz/croaring:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/croaring Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevK9GhN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/croaring/.git Step #5 - "srcmap": + GIT_DIR=/src/croaring Step #5 - "srcmap": + cd /src/croaring Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/RoaringBitmap/CRoaring Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=82f885a3adbdc63bdbb1fa208b35b0ea0929d335 Step #5 - "srcmap": + jq_inplace /tmp/filevK9GhN '."/src/croaring" = { type: "git", url: "https://github.com/RoaringBitmap/CRoaring", rev: "82f885a3adbdc63bdbb1fa208b35b0ea0929d335" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoW6D3b Step #5 - "srcmap": + cat /tmp/filevK9GhN Step #5 - "srcmap": + jq '."/src/croaring" = { type: "git", url: "https://github.com/RoaringBitmap/CRoaring", rev: "82f885a3adbdc63bdbb1fa208b35b0ea0929d335" }' Step #5 - "srcmap": + mv /tmp/fileoW6D3b /tmp/filevK9GhN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevK9GhN Step #5 - "srcmap": + rm /tmp/filevK9GhN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/croaring": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/RoaringBitmap/CRoaring", Step #5 - "srcmap": "rev": "82f885a3adbdc63bdbb1fa208b35b0ea0929d335" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_ROARING_TESTS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Tests are disabled, you can enabled them by setting ENABLE_ROARING_TESTS to ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- BENCHMARK_DATA_DIR: /src/croaring/benchmarks/realdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- TEST_DATA_DIR: /src/croaring/tests/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building a static library. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ROARING_LIB_TYPE: STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library output directory (does not apply to Visual Studio): /src/croaring/build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Amalgamation tests disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- You may enable microbenchmarks by setting ENABLE_ROARING_MICROBENCHMARKS to ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/croaring/build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/roaring.dir/isadetection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/roaring.dir/array_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/roaring.dir/bitset_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/roaring.dir/art/art.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/roaring.dir/containers/array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/roaring.dir/containers/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/roaring.dir/containers/convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/roaring.dir/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/roaring.dir/containers/containers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_intersection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_union.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_equal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_subset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_negation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_xor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/roaring.dir/containers/run.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/roaring.dir/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_andnot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/roaring.dir/roaring_priority_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/roaring.dir/roaring64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/roaring.dir/roaring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/roaring.dir/roaring_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1673:32: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1673 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1673:59: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1673 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1673:59: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1673 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1730:32: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1730 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1730:59: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1730 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1730:59: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1730 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1738:32: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1738:59: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/art/art.c:1738:59: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 1738 | art_iterator_t iterator = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring64.c:227:41: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | roaring64_bulk_context_t context = {0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring64.c:320:41: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | roaring64_bulk_context_t context = {0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring64.c:644:41: warning: suggest braces around initialization of subobject [-Wmissing-braces] Step #6 - "compile-libfuzzer-introspector-x86_64": 644 | roaring64_bulk_context_t context = {0, 0, 0, 0, 0, 0, 0}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  { } Step #6 - "compile-libfuzzer-introspector-x86_64": 9 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target roaring Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/croaring/include -c /src/croaring_fuzzer.c -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer /src/croaring/build-dir/src/libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Logging next yaml tile to /src/fuzzerLogFile-0-ts9xQoyxfG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/croaring/include -I/src/croaring -c /src/croaring_fuzzer_cc.cc -o fuzzer_cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer_cc.o -o /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc /src/croaring/build-dir/src/libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Logging next yaml tile to /src/fuzzerLogFile-0-wQ6VFvRHEo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_seed_corpus.zip /src/croaring/tests/testdata/64map32bitvals.bin /src/croaring/tests/testdata/64mapempty.bin /src/croaring/tests/testdata/64mapemptyinput.bin /src/croaring/tests/testdata/64maphighvals.bin /src/croaring/tests/testdata/64mapinvalidsize.bin /src/croaring/tests/testdata/64mapkeytoosmall.bin /src/croaring/tests/testdata/64mapsizetoosmall.bin /src/croaring/tests/testdata/64mapspreadvals.bin /src/croaring/tests/testdata/addoffsetinput.bin /src/croaring/tests/testdata/bitmapwithoutruns.bin /src/croaring/tests/testdata/bitmapwithruns.bin /src/croaring/tests/testdata/crashproneinput1.bin /src/croaring/tests/testdata/crashproneinput2.bin /src/croaring/tests/testdata/crashproneinput3.bin /src/croaring/tests/testdata/crashproneinput4.bin /src/croaring/tests/testdata/crashproneinput5.bin /src/croaring/tests/testdata/crashproneinput6.bin /src/croaring/tests/testdata/crashproneinput7.bin Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64map32bitvals.bin (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapempty.bin (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapemptyinput.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64maphighvals.bin (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapinvalidsize.bin (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapkeytoosmall.bin (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapsizetoosmall.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapspreadvals.bin (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/addoffsetinput.bin (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/bitmapwithoutruns.bin (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/bitmapwithruns.bin (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput2.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput3.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput4.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput5.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput6.bin (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput7.bin (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/croaring/tests/testdata/64map32bitvals.bin /src/croaring/tests/testdata/64mapempty.bin /src/croaring/tests/testdata/64mapemptyinput.bin /src/croaring/tests/testdata/64maphighvals.bin /src/croaring/tests/testdata/64mapinvalidsize.bin /src/croaring/tests/testdata/64mapkeytoosmall.bin /src/croaring/tests/testdata/64mapsizetoosmall.bin /src/croaring/tests/testdata/64mapspreadvals.bin /src/croaring/tests/testdata/addoffsetinput.bin /src/croaring/tests/testdata/bitmapwithoutruns.bin /src/croaring/tests/testdata/bitmapwithruns.bin /src/croaring/tests/testdata/crashproneinput1.bin /src/croaring/tests/testdata/crashproneinput2.bin /src/croaring/tests/testdata/crashproneinput3.bin /src/croaring/tests/testdata/crashproneinput4.bin /src/croaring/tests/testdata/crashproneinput5.bin /src/croaring/tests/testdata/crashproneinput6.bin /src/croaring/tests/testdata/crashproneinput7.bin /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1804 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 26.5MB/s eta 0:00:01  |▊ | 20kB 37.8MB/s eta 0:00:01  |█▏ | 30kB 48.1MB/s eta 0:00:01  |█▌ | 40kB 53.3MB/s eta 0:00:01  |██ | 51kB 58.2MB/s eta 0:00:01  |██▎ | 61kB 63.3MB/s eta 0:00:01  |██▋ | 71kB 66.8MB/s eta 0:00:01  |███ | 81kB 69.9MB/s eta 0:00:01  |███▍ | 92kB 72.8MB/s eta 0:00:01  |███▉ | 102kB 74.3MB/s eta 0:00:01  |████▏ | 112kB 74.3MB/s eta 0:00:01  |████▌ | 122kB 74.3MB/s eta 0:00:01  |█████ | 133kB 74.3MB/s eta 0:00:01  |█████▎ | 143kB 74.3MB/s eta 0:00:01  |█████▊ | 153kB 74.3MB/s eta 0:00:01  |██████ | 163kB 74.3MB/s eta 0:00:01  |██████▌ | 174kB 74.3MB/s eta 0:00:01  |██████▉ | 184kB 74.3MB/s eta 0:00:01  |███████▏ | 194kB 74.3MB/s eta 0:00:01  |███████▋ | 204kB 74.3MB/s eta 0:00:01  |████████ | 215kB 74.3MB/s eta 0:00:01  |████████▍ | 225kB 74.3MB/s eta 0:00:01  |████████▊ | 235kB 74.3MB/s eta 0:00:01  |█████████ | 245kB 74.3MB/s eta 0:00:01  |█████████▌ | 256kB 74.3MB/s eta 0:00:01  |█████████▉ | 266kB 74.3MB/s eta 0:00:01  |██████████▎ | 276kB 74.3MB/s eta 0:00:01  |██████████▋ | 286kB 74.3MB/s eta 0:00:01  |███████████ | 296kB 74.3MB/s eta 0:00:01  |███████████▍ | 307kB 74.3MB/s eta 0:00:01  |███████████▊ | 317kB 74.3MB/s eta 0:00:01  |████████████▏ | 327kB 74.3MB/s eta 0:00:01  |████████████▌ | 337kB 74.3MB/s eta 0:00:01  |█████████████ | 348kB 74.3MB/s eta 0:00:01  |█████████████▎ | 358kB 74.3MB/s eta 0:00:01  |█████████████▋ | 368kB 74.3MB/s eta 0:00:01  |██████████████ | 378kB 74.3MB/s eta 0:00:01  |██████████████▍ | 389kB 74.3MB/s eta 0:00:01  |██████████████▉ | 399kB 74.3MB/s eta 0:00:01  |███████████████▏ | 409kB 74.3MB/s eta 0:00:01  |███████████████▋ | 419kB 74.3MB/s eta 0:00:01  |████████████████ | 430kB 74.3MB/s eta 0:00:01  |████████████████▎ | 440kB 74.3MB/s eta 0:00:01  |████████████████▊ | 450kB 74.3MB/s eta 0:00:01  |█████████████████ | 460kB 74.3MB/s eta 0:00:01  |█████████████████▌ | 471kB 74.3MB/s eta 0:00:01  |█████████████████▉ | 481kB 74.3MB/s eta 0:00:01  |██████████████████▏ | 491kB 74.3MB/s eta 0:00:01  |██████████████████▋ | 501kB 74.3MB/s eta 0:00:01  |███████████████████ | 512kB 74.3MB/s eta 0:00:01  |███████████████████▍ | 522kB 74.3MB/s eta 0:00:01  |███████████████████▊ | 532kB 74.3MB/s eta 0:00:01  |████████████████████▏ | 542kB 74.3MB/s eta 0:00:01  |████████████████████▌ | 552kB 74.3MB/s eta 0:00:01  |████████████████████▉ | 563kB 74.3MB/s eta 0:00:01  |█████████████████████▎ | 573kB 74.3MB/s eta 0:00:01  |█████████████████████▋ | 583kB 74.3MB/s eta 0:00:01  |██████████████████████ | 593kB 74.3MB/s eta 0:00:01  |██████████████████████▍ | 604kB 74.3MB/s eta 0:00:01  |██████████████████████▊ | 614kB 74.3MB/s eta 0:00:01  |███████████████████████▏ | 624kB 74.3MB/s eta 0:00:01  |███████████████████████▌ | 634kB 74.3MB/s eta 0:00:01  |████████████████████████ | 645kB 74.3MB/s eta 0:00:01  |████████████████████████▎ | 655kB 74.3MB/s eta 0:00:01  |████████████████████████▊ | 665kB 74.3MB/s eta 0:00:01  |█████████████████████████ | 675kB 74.3MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 74.3MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 74.3MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 74.3MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 74.3MB/s eta 0:00:01  |███████████████████████████ | 727kB 74.3MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 74.3MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 74.3MB/s eta 0:00:01  |████████████████████████████ | 757kB 74.3MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 74.3MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 74.3MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 74.3MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 74.3MB/s eta 0:00:01  |██████████████████████████████ | 808kB 74.3MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 74.3MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 74.3MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 74.3MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 74.3MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 74.3MB/s eta 0:00:01  |████████████████████████████████| 870kB 74.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 949.1 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 51.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 29.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 41.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 80.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 83.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 177.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 90.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 80.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.4/17.3 MB 75.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 67.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 61.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data' and '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data' and '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.yaml' and '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.yaml' and '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.023 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.023 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.023 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crashproneinput7.bin is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.023 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.023 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wQ6VFvRHEo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.093 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ts9xQoyxfG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.214 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc', 'fuzzer_log_file': 'fuzzerLogFile-0-wQ6VFvRHEo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ts9xQoyxfG'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.215 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.382 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.382 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:07.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.187 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.188 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.469 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.722 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.723 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ts9xQoyxfG.data with fuzzerLogFile-0-ts9xQoyxfG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.723 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wQ6VFvRHEo.data with fuzzerLogFile-0-wQ6VFvRHEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.723 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.723 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.732 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.734 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.742 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.742 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.743 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.744 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/croaring_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/croaring_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.749 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.749 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.754 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.754 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/croaring_fuzzer_cc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/croaring_fuzzer_cc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.762 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.762 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.762 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.762 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.763 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 316| | // all other cases: result will fit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.893 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.895 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.895 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.895 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:08.897 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.162 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.163 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.163 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.163 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.163 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.177 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.183 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.184 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.187 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.187 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240522/linux -- croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports-by-target/20240522/croaring_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.198 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.240 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240522/linux -- croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports-by-target/20240522/croaring_fuzzer_cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.348 INFO analysis - overlay_calltree_with_coverage: [+] found 104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.361 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.362 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.362 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.362 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.374 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.375 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.390 INFO html_report - create_all_function_table: Assembled a total of 747 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.390 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.412 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.414 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.014 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.233 INFO html_helpers - create_horisontal_calltree_image: Creating image croaring_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.234 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.299 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.299 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.429 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.439 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1863 -- : 1863 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.441 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.386 INFO html_helpers - create_horisontal_calltree_image: Creating image croaring_fuzzer_cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1494 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.863 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.863 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.863 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.364 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.365 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.365 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.365 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.898 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.898 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:12.898 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.458 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.460 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.460 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.865 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.877 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:13.877 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.400 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.400 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.400 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.904 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.904 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.905 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['roaring_bitmap_add_offset', 'roaring_bitmap_or_many', 'roaring_bitmap_xor_many', 'roaring_bitmap_flip', 'roaring_bitmap_rank_many'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.924 INFO html_report - create_all_function_table: Assembled a total of 747 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.933 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.942 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.942 INFO engine_input - analysis_func: Generating input for croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ra_unshare_container_at_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avx2_harley_seal_popcount256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_container_try_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_compute_cardinality Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_container_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeRoomAtIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_container_create_given_capacity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.946 INFO engine_input - analysis_func: Generating input for croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_run_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roaring_bitmap_or_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_iandnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_andnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_is_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avx2_harley_seal_popcount256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_bitset_container_andnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roaring_bitmap_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.951 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.954 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.954 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.966 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.966 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.966 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.976 INFO sinks_analyser - analysis_func: ['croaring_fuzzer_cc.cc', 'croaring_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.978 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.979 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.990 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.991 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.993 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.994 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:14.997 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.001 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.001 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.001 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.001 INFO annotated_cfg - analysis_func: Analysing: croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.002 INFO annotated_cfg - analysis_func: Analysing: croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240522/linux -- croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240522/linux -- croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.018 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.056 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:15.068 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.025 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.496 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.496 INFO debug_info - create_friendly_debug_types: Have to create for 4143 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.513 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:16.648 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/isadetection.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/run.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/array.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/bitset.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/containers.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/bitset_util.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/portability.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/array_util.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/roaring_array.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/roaring.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring_array.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/array_util.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/bitset_util.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/bitset.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/bitset/bitset.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/array.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/bitset.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/containers.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/convert.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_intersection.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_union.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_equal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_subset.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_negation.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_xor.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_andnot.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/run.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/memory.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/cpp/roaring.hh ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring_fuzzer_cc.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/generate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.002 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.004 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.030 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:17.031 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_cc.covreport [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/153 files][ 1.2 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [0/153 files][ 2.0 MiB/ 19.6 MiB] 10% Done / [1/153 files][ 2.0 MiB/ 19.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/153 files][ 2.9 MiB/ 19.6 MiB] 14% Done / [2/153 files][ 2.9 MiB/ 19.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/153 files][ 2.9 MiB/ 19.6 MiB] 14% Done / [2/153 files][ 2.9 MiB/ 19.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/153 files][ 2.9 MiB/ 19.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ts9xQoyxfG.data [Content-Type=application/octet-stream]... Step #8: / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_cc_colormap.png [Content-Type=image/png]... Step #8: / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ts9xQoyxfG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [3/153 files][ 5.0 MiB/ 19.6 MiB] 25% Done / [4/153 files][ 5.0 MiB/ 19.6 MiB] 25% Done / [5/153 files][ 5.8 MiB/ 19.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/153 files][ 6.0 MiB/ 19.6 MiB] 30% Done / [6/153 files][ 6.0 MiB/ 19.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/153 files][ 6.6 MiB/ 19.6 MiB] 33% Done / [6/153 files][ 6.6 MiB/ 19.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done / [6/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done / [7/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [7/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [7/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [7/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [8/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done / [9/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done / [9/153 files][ 6.7 MiB/ 19.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [9/153 files][ 8.8 MiB/ 19.6 MiB] 44% Done / [10/153 files][ 8.8 MiB/ 19.6 MiB] 44% Done / [11/153 files][ 8.8 MiB/ 19.6 MiB] 44% Done / [12/153 files][ 9.0 MiB/ 19.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [12/153 files][ 9.5 MiB/ 19.6 MiB] 48% Done / [12/153 files][ 9.5 MiB/ 19.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [12/153 files][ 10.6 MiB/ 19.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [12/153 files][ 10.8 MiB/ 19.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/153 files][ 10.8 MiB/ 19.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [12/153 files][ 10.8 MiB/ 19.6 MiB] 55% Done / [12/153 files][ 10.8 MiB/ 19.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQ6VFvRHEo.data [Content-Type=application/octet-stream]... Step #8: / [12/153 files][ 10.8 MiB/ 19.6 MiB] 55% Done / [13/153 files][ 11.8 MiB/ 19.6 MiB] 60% Done / [14/153 files][ 11.8 MiB/ 19.6 MiB] 60% Done / [15/153 files][ 11.8 MiB/ 19.6 MiB] 60% Done / [16/153 files][ 11.8 MiB/ 19.6 MiB] 60% Done / [17/153 files][ 11.8 MiB/ 19.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [17/153 files][ 11.8 MiB/ 19.6 MiB] 60% Done / [18/153 files][ 12.0 MiB/ 19.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [18/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: / [18/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [19/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done / [19/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done / [20/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [20/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [20/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done / [21/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [21/153 files][ 13.0 MiB/ 19.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [21/153 files][ 13.1 MiB/ 19.6 MiB] 66% Done / [22/153 files][ 13.1 MiB/ 19.6 MiB] 66% Done / [22/153 files][ 13.1 MiB/ 19.6 MiB] 66% Done / [23/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [23/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [24/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done / [24/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done / [25/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done / [26/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done / [27/153 files][ 15.3 MiB/ 19.6 MiB] 78% Done / [28/153 files][ 15.6 MiB/ 19.6 MiB] 79% Done / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [29/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done - [30/153 files][ 15.7 MiB/ 19.6 MiB] 80% Done - [31/153 files][ 16.3 MiB/ 19.6 MiB] 83% Done - [32/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [33/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_negation.c [Content-Type=text/x-csrc]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [34/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [35/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [36/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [36/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [37/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [37/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [37/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/array.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [39/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [40/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [41/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [41/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [41/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [41/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done - [41/153 files][ 17.0 MiB/ 19.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [41/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done - [41/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [41/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.0 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/generate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring_fuzzer_cc.cc [Content-Type=text/x-c++src]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/bitset/bitset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/cpp/roaring.hh [Content-Type=text/x-c++hdr]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/memory.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/roaring_types.h [Content-Type=text/x-chdr]... Step #8: - [42/153 files][ 17.1 MiB/ 19.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/bitset.c [Content-Type=text/x-csrc]... Step #8: - [42/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [43/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [44/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/bitset_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [44/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [44/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/array_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/roaring_array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/containers.h [Content-Type=text/x-chdr]... Step #8: - [44/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/roaring_array.c [Content-Type=text/x-csrc]... Step #8: - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/roaring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/containers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/array.c [Content-Type=text/x-csrc]... Step #8: - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [45/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/convert.c [Content-Type=text/x-csrc]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_equal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/bitset_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_andnot.c [Content-Type=text/x-csrc]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/isadetection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/memory.c [Content-Type=text/x-csrc]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_xor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/array_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/run.h [Content-Type=text/x-chdr]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/bitset.h [Content-Type=text/x-chdr]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/portability.h [Content-Type=text/x-chdr]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/container_defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/roaring.h [Content-Type=text/x-chdr]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_intersection.c [Content-Type=text/x-csrc]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/bitset.c [Content-Type=text/x-csrc]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_union.c [Content-Type=text/x-csrc]... Step #8: - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [46/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done - [47/153 files][ 17.2 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_subset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [47/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [47/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [47/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [47/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [47/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/run.c [Content-Type=text/x-csrc]... Step #8: - [47/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [48/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [49/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [50/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [51/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [52/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [53/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [54/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [55/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [56/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [57/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [58/153 files][ 17.3 MiB/ 19.6 MiB] 88% Done - [59/153 files][ 17.4 MiB/ 19.6 MiB] 88% Done - [60/153 files][ 17.4 MiB/ 19.6 MiB] 88% Done - [61/153 files][ 17.4 MiB/ 19.6 MiB] 88% Done - [62/153 files][ 17.4 MiB/ 19.6 MiB] 88% Done - [63/153 files][ 17.5 MiB/ 19.6 MiB] 89% Done - [64/153 files][ 17.5 MiB/ 19.6 MiB] 89% Done - [65/153 files][ 17.5 MiB/ 19.6 MiB] 89% Done - [66/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [67/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [68/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [69/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [70/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [71/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [72/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [73/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [74/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [75/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [76/153 files][ 17.6 MiB/ 19.6 MiB] 90% Done - [77/153 files][ 17.8 MiB/ 19.6 MiB] 90% Done - [78/153 files][ 17.8 MiB/ 19.6 MiB] 91% Done - [79/153 files][ 17.8 MiB/ 19.6 MiB] 91% Done - [80/153 files][ 17.8 MiB/ 19.6 MiB] 91% Done - [81/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [82/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [83/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [84/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [85/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [86/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [87/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [88/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [89/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [90/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [91/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [92/153 files][ 17.9 MiB/ 19.6 MiB] 91% Done - [93/153 files][ 18.0 MiB/ 19.6 MiB] 91% Done - [94/153 files][ 18.0 MiB/ 19.6 MiB] 91% Done \ \ [95/153 files][ 18.0 MiB/ 19.6 MiB] 91% Done \ [96/153 files][ 18.0 MiB/ 19.6 MiB] 91% Done \ [97/153 files][ 18.0 MiB/ 19.6 MiB] 91% Done \ [98/153 files][ 18.0 MiB/ 19.6 MiB] 91% Done \ [99/153 files][ 18.1 MiB/ 19.6 MiB] 92% Done \ [100/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [101/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [102/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [103/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [104/153 files][ 18.6 MiB/ 19.6 MiB] 94% Done \ [105/153 files][ 18.6 MiB/ 19.6 MiB] 94% Done \ [106/153 files][ 18.7 MiB/ 19.6 MiB] 95% Done \ [107/153 files][ 18.7 MiB/ 19.6 MiB] 95% Done \ [108/153 files][ 18.7 MiB/ 19.6 MiB] 95% Done \ [109/153 files][ 18.7 MiB/ 19.6 MiB] 95% Done \ [110/153 files][ 18.7 MiB/ 19.6 MiB] 95% Done \ [111/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [112/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [113/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [114/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [115/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [116/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [117/153 files][ 18.8 MiB/ 19.6 MiB] 95% Done \ [118/153 files][ 19.1 MiB/ 19.6 MiB] 97% Done \ [119/153 files][ 19.1 MiB/ 19.6 MiB] 97% Done \ [120/153 files][ 19.2 MiB/ 19.6 MiB] 97% Done \ [121/153 files][ 19.2 MiB/ 19.6 MiB] 97% Done \ [122/153 files][ 19.2 MiB/ 19.6 MiB] 97% Done \ [123/153 files][ 19.2 MiB/ 19.6 MiB] 97% Done \ [124/153 files][ 19.2 MiB/ 19.6 MiB] 97% Done \ [125/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [126/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [127/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [128/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [129/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [130/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [131/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done \ [132/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [133/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [134/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [135/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [136/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [137/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [138/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [139/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [140/153 files][ 19.3 MiB/ 19.6 MiB] 98% Done \ [141/153 files][ 19.4 MiB/ 19.6 MiB] 98% Done \ [142/153 files][ 19.4 MiB/ 19.6 MiB] 98% Done \ [143/153 files][ 19.4 MiB/ 19.6 MiB] 98% Done \ [144/153 files][ 19.4 MiB/ 19.6 MiB] 98% Done \ [145/153 files][ 19.5 MiB/ 19.6 MiB] 99% Done | | [146/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [147/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [148/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [149/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [150/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [151/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [152/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [153/153 files][ 19.6 MiB/ 19.6 MiB] 100% Done Step #8: Operation completed over 153 objects/19.6 MiB. Finished Step #8 PUSH DONE