starting build "db4ed678-b136-4669-9b8d-69580de4bbfe" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 7472eaaf9d26: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: d6c1287a16bf: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: e8acb2550f23: Waiting Step #0: b164664ccdef: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 316044e765c5: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: e9494690167e: Waiting Step #0: 446f838e4994: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/exprtk/textcov_reports/20240611/exprtk_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 10.1 MiB] 0% Done / [1/1 files][ 10.1 MiB/ 10.1 MiB] 100% Done Step #1: Operation completed over 1 objects/10.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10332 Step #2: -rw-r--r-- 1 root root 10576978 Jun 11 10:07 exprtk_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 430.6kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: da476df3c135: Pulling fs layer Step #4: d6b2b8ceba38: Waiting Step #4: a34000951f24: Waiting Step #4: a98e84c730db: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: 110756886791: Waiting Step #4: 34ce862331f6: Waiting Step #4: 9859ff431d87: Waiting Step #4: 84ca88975d01: Waiting Step #4: 5da197700b3d: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: e868cba1bf9d: Waiting Step #4: e1cbe534da93: Waiting Step #4: 504c7b716e54: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: 9cefa2757712: Waiting Step #4: da476df3c135: Waiting Step #4: d7f2a05063bc: Waiting Step #4: bb609e1d8712: Waiting Step #4: db2baaddc893: Waiting Step #4: 37586d83063c: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 95b02e68bbc3 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Fetched 18.4 MB in 16s (1187 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 9s (191 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 95b02e68bbc3 Step #4: ---> b5bd472c3140 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/ArashPartow/exprtk.git exprtk Step #4: ---> Running in 3631e154950f Step #4: Cloning into 'exprtk'... Step #4: Removing intermediate container 3631e154950f Step #4: ---> d4b898242c76 Step #4: Step 4/5 : WORKDIR exprtk Step #4: ---> Running in 41ec3dccce92 Step #4: Removing intermediate container 41ec3dccce92 Step #4: ---> fdc5aaa75672 Step #4: Step 5/5 : COPY build.sh exprtk_fuzzer.cpp exprtk_test_expressions.dict $SRC/ Step #4: ---> 851aa1dc5fd0 Step #4: Successfully built 851aa1dc5fd0 Step #4: Successfully tagged gcr.io/oss-fuzz/exprtk:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/exprtk Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileutZhcM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/exprtk/.git Step #5 - "srcmap": + GIT_DIR=/src/exprtk Step #5 - "srcmap": + cd /src/exprtk Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ArashPartow/exprtk.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f46bffcd6966d38a09023fb37ba9335214c9b959 Step #5 - "srcmap": + jq_inplace /tmp/fileutZhcM '."/src/exprtk" = { type: "git", url: "https://github.com/ArashPartow/exprtk.git", rev: "f46bffcd6966d38a09023fb37ba9335214c9b959" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filee7AQca Step #5 - "srcmap": + cat /tmp/fileutZhcM Step #5 - "srcmap": + jq '."/src/exprtk" = { type: "git", url: "https://github.com/ArashPartow/exprtk.git", rev: "f46bffcd6966d38a09023fb37ba9335214c9b959" }' Step #5 - "srcmap": + mv /tmp/filee7AQca /tmp/fileutZhcM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileutZhcM Step #5 - "srcmap": + rm /tmp/fileutZhcM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/exprtk": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ArashPartow/exprtk.git", Step #5 - "srcmap": "rev": "f46bffcd6966d38a09023fb37ba9335214c9b959" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/exprtk_test_expressions.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O2 -fno-sanitize=integer-divide-by-zero,float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -std=c++11 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O2 -fno-sanitize=integer-divide-by-zero,float-divide-by-zero -I. -I/src/exprtk /src/exprtk_fuzzer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/fuzzerLogFile-0-i1McJRamHQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 62% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2263 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (642 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.7MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 22.3MB/s eta 0:00:01  |▊ | 20kB 29.7MB/s eta 0:00:01  |█▏ | 30kB 33.8MB/s eta 0:00:01  |█▌ | 40kB 36.5MB/s eta 0:00:01  |██ | 51kB 38.4MB/s eta 0:00:01  |██▎ | 61kB 41.1MB/s eta 0:00:01  |██▋ | 71kB 41.0MB/s eta 0:00:01  |███ | 81kB 42.2MB/s eta 0:00:01  |███▍ | 92kB 43.3MB/s eta 0:00:01  |███▉ | 102kB 43.7MB/s eta 0:00:01  |████▏ | 112kB 43.7MB/s eta 0:00:01  |████▌ | 122kB 43.7MB/s eta 0:00:01  |█████ | 133kB 43.7MB/s eta 0:00:01  |█████▎ | 143kB 43.7MB/s eta 0:00:01  |█████▊ | 153kB 43.7MB/s eta 0:00:01  |██████ | 163kB 43.7MB/s eta 0:00:01  |██████▌ | 174kB 43.7MB/s eta 0:00:01  |██████▉ | 184kB 43.7MB/s eta 0:00:01  |███████▏ | 194kB 43.7MB/s eta 0:00:01  |███████▋ | 204kB 43.7MB/s eta 0:00:01  |████████ | 215kB 43.7MB/s eta 0:00:01  |████████▍ | 225kB 43.7MB/s eta 0:00:01  |████████▊ | 235kB 43.7MB/s eta 0:00:01  |█████████ | 245kB 43.7MB/s eta 0:00:01  |█████████▌ | 256kB 43.7MB/s eta 0:00:01  |█████████▉ | 266kB 43.7MB/s eta 0:00:01  |██████████▎ | 276kB 43.7MB/s eta 0:00:01  |██████████▋ | 286kB 43.7MB/s eta 0:00:01  |███████████ | 296kB 43.7MB/s eta 0:00:01  |███████████▍ | 307kB 43.7MB/s eta 0:00:01  |███████████▊ | 317kB 43.7MB/s eta 0:00:01  |████████████▏ | 327kB 43.7MB/s eta 0:00:01  |████████████▌ | 337kB 43.7MB/s eta 0:00:01  |█████████████ | 348kB 43.7MB/s eta 0:00:01  |█████████████▎ | 358kB 43.7MB/s eta 0:00:01  |█████████████▋ | 368kB 43.7MB/s eta 0:00:01  |██████████████ | 378kB 43.7MB/s eta 0:00:01  |██████████████▍ | 389kB 43.7MB/s eta 0:00:01  |██████████████▉ | 399kB 43.7MB/s eta 0:00:01  |███████████████▏ | 409kB 43.7MB/s eta 0:00:01  |███████████████▋ | 419kB 43.7MB/s eta 0:00:01  |████████████████ | 430kB 43.7MB/s eta 0:00:01  |████████████████▎ | 440kB 43.7MB/s eta 0:00:01  |████████████████▊ | 450kB 43.7MB/s eta 0:00:01  |█████████████████ | 460kB 43.7MB/s eta 0:00:01  |█████████████████▌ | 471kB 43.7MB/s eta 0:00:01  |█████████████████▉ | 481kB 43.7MB/s eta 0:00:01  |██████████████████▏ | 491kB 43.7MB/s eta 0:00:01  |██████████████████▋ | 501kB 43.7MB/s eta 0:00:01  |███████████████████ | 512kB 43.7MB/s eta 0:00:01  |███████████████████▍ | 522kB 43.7MB/s eta 0:00:01  |███████████████████▊ | 532kB 43.7MB/s eta 0:00:01  |████████████████████▏ | 542kB 43.7MB/s eta 0:00:01  |████████████████████▌ | 552kB 43.7MB/s eta 0:00:01  |████████████████████▉ | 563kB 43.7MB/s eta 0:00:01  |█████████████████████▎ | 573kB 43.7MB/s eta 0:00:01  |█████████████████████▋ | 583kB 43.7MB/s eta 0:00:01  |██████████████████████ | 593kB 43.7MB/s eta 0:00:01  |██████████████████████▍ | 604kB 43.7MB/s eta 0:00:01  |██████████████████████▊ | 614kB 43.7MB/s eta 0:00:01  |███████████████████████▏ | 624kB 43.7MB/s eta 0:00:01  |███████████████████████▌ | 634kB 43.7MB/s eta 0:00:01  |████████████████████████ | 645kB 43.7MB/s eta 0:00:01  |████████████████████████▎ | 655kB 43.7MB/s eta 0:00:01  |████████████████████████▊ | 665kB 43.7MB/s eta 0:00:01  |█████████████████████████ | 675kB 43.7MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 43.7MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 43.7MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 43.7MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 43.7MB/s eta 0:00:01  |███████████████████████████ | 727kB 43.7MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 43.7MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 43.7MB/s eta 0:00:01  |████████████████████████████ | 757kB 43.7MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 43.7MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 43.7MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 43.7MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 43.7MB/s eta 0:00:01  |██████████████████████████████ | 808kB 43.7MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 43.7MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 43.7MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 43.7MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 43.7MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 43.7MB/s eta 0:00:01  |████████████████████████████████| 870kB 43.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 966.8 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 51.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.2 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 7.3 MB/s eta 0:00:02  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 12.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 13.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.0/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 6.5/9.2 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 7.0/9.2 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 13.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.0/9.2 MB 13.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 15.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.7 MB 19.9 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/4.7 MB 16.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.7 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.3/4.7 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.8/4.7 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.4/4.7 MB 13.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.9/4.7 MB 13.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.4/4.7 MB 14.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 13.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 0.6/1.2 MB 21.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 1.2/1.2 MB 16.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 14.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/17.3 MB 21.3 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/17.3 MB 16.8 MB/s eta 0:00:01  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/17.3 MB 16.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/17.3 MB 16.1 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/17.3 MB 15.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.9/17.3 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.4/17.3 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 15.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.8/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.2/17.3 MB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.4/17.3 MB 16.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 16.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.6/17.3 MB 16.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.2/17.3 MB 16.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 16.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.4/17.3 MB 16.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 16.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 16.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.2/17.3 MB 16.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.8/17.3 MB 16.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 16.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 15.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 8.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/4.5 MB 22.9 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.5 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 1.9/4.5 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.5/4.5 MB 17.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.0/4.5 MB 17.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 3.7/4.5 MB 17.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.2/4.5 MB 17.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 16.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 18.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:07.298 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:07.298 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:07.298 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:07.987 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i1McJRamHQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:07.987 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/exprtk_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-i1McJRamHQ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:07.988 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:08.205 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:08.206 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:08.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i1McJRamHQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:08.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:05.794 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:05.794 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i1McJRamHQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:13.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.385 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.388 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i1McJRamHQ.data with fuzzerLogFile-0-i1McJRamHQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.388 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.388 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:21.409 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:22.416 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:22.416 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:44.009 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:44.009 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:44.009 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:44.010 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:44.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/exprtk_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:44.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/exprtk_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:46.290 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:46.296 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:46.310 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:46.323 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:46.536 INFO fuzzer_profile - accummulate_profile: exprtk_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:57.962 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:57.964 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:57.964 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:57.969 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:13:57.988 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:11.955 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:13.499 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:13.499 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:13.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports/20240611/linux -- exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:13.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports-by-target/20240611/exprtk_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:13.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:14.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:14.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:14.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:16.136 INFO analysis - overlay_calltree_with_coverage: [+] found 641 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:16.210 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:16.210 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:16.211 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:16.211 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:17.825 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:17.827 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.043 INFO html_report - create_all_function_table: Assembled a total of 51759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.043 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.072 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.128 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.133 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3958 -- : 3958 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.138 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:19.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:23.443 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:23.719 INFO html_helpers - create_horisontal_calltree_image: Creating image exprtk_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:23.722 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3558 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.683 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.695 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.695 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.976 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.976 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:24.976 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:38.255 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:38.322 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:38.323 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:38.325 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:51.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:51.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:53.002 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['exprtk::parser::parser(exprtk::parser::settings_store const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:54.785 INFO html_report - create_all_function_table: Assembled a total of 51759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:55.949 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.116 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.116 INFO engine_input - analysis_func: Generating input for exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk12symbol_tableIdE10mutabilityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store12get_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store20get_generic_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE29parse_define_vector_statementERKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE22parse_switch_statementEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE12parse_symbolEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store19get_vararg_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK6exprtk6parserIdE12symtab_store19get_string_functionERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE19parse_symtab_symbolEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6exprtk6parserIdE23parse_repeat_until_loopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.134 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.134 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.134 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.239 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.239 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.564 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.565 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.565 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.565 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.565 INFO annotated_cfg - analysis_func: Analysing: exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:56.646 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/exprtk/reports/20240611/linux -- exprtk_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:57.321 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:01.800 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:53.614 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.509 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.509 INFO debug_info - create_friendly_debug_types: Have to create for 165660 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.689 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.709 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.728 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.746 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.765 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.784 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.802 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.822 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.841 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.860 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.879 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.898 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.918 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.937 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.956 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.976 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:21.995 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.015 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.034 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.052 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.071 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.090 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.109 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.129 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.148 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.168 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.189 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.209 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.231 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.251 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.271 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.292 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.313 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.335 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.356 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.375 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.393 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.412 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.431 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.450 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.469 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.487 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.505 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.524 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.545 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.565 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.586 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.608 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.628 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.648 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.669 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.689 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.709 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.729 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.751 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.773 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.793 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.814 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.836 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.856 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.877 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.898 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.919 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.939 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.960 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:22.982 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:30.173 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 214 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exprtk/exprtk.hpp ------- 2473 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 229 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/exprtk_fuzzer.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/trigonometric_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/hyperbolic_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:24:58.695 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:24:58.696 INFO debug_info - dump_debug_report: No such file: _varptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:24:58.701 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:24:59.241 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:24:59.241 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done / [0/157 files][ 0.0 B/760.8 MiB] 0% Done / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exprtk_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i1McJRamHQ.data [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/760.8 MiB] 0% Done / [0/157 files][ 0.0 B/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/157 files][ 7.2 KiB/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/157 files][ 5.2 MiB/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/157 files][ 5.8 MiB/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i1McJRamHQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 6.8 MiB/760.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exprtk_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/157 files][ 8.1 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i1McJRamHQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 8.6 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/157 files][ 10.1 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 10.9 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 11.2 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 11.7 MiB/760.8 MiB] 1% Done / [0/157 files][ 11.7 MiB/760.8 MiB] 1% Done / [1/157 files][ 11.7 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 11.7 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 11.9 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 12.7 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 12.8 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 13.8 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 14.6 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 15.1 MiB/760.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 15.9 MiB/760.8 MiB] 2% Done / [1/157 files][ 15.9 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 16.2 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 16.7 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 17.2 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 17.4 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: / [1/157 files][ 17.4 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 17.7 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 18.0 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 18.7 MiB/760.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [1/157 files][ 20.5 MiB/760.8 MiB] 2% Done / [2/157 files][ 20.8 MiB/760.8 MiB] 2% Done / [3/157 files][ 29.3 MiB/760.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [3/157 files][ 41.5 MiB/760.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [3/157 files][ 41.5 MiB/760.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [3/157 files][ 43.6 MiB/760.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [3/157 files][ 44.8 MiB/760.8 MiB] 5% Done / [4/157 files][ 45.6 MiB/760.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [5/157 files][ 46.4 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [5/157 files][ 46.9 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [5/157 files][ 46.9 MiB/760.8 MiB] 6% Done / [5/157 files][ 46.9 MiB/760.8 MiB] 6% Done / [5/157 files][ 47.2 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: / [6/157 files][ 47.4 MiB/760.8 MiB] 6% Done / [7/157 files][ 47.4 MiB/760.8 MiB] 6% Done / [7/157 files][ 47.4 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [7/157 files][ 47.9 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [7/157 files][ 49.0 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [7/157 files][ 50.0 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: - [7/157 files][ 51.2 MiB/760.8 MiB] 6% Done - [7/157 files][ 51.2 MiB/760.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [7/157 files][ 53.1 MiB/760.8 MiB] 6% Done - [7/157 files][ 53.3 MiB/760.8 MiB] 7% Done - [7/157 files][ 54.6 MiB/760.8 MiB] 7% Done - [7/157 files][ 54.9 MiB/760.8 MiB] 7% Done - [7/157 files][ 55.3 MiB/760.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [7/157 files][ 56.6 MiB/760.8 MiB] 7% Done - [7/157 files][ 56.9 MiB/760.8 MiB] 7% Done - [7/157 files][ 57.7 MiB/760.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [8/157 files][ 59.2 MiB/760.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [8/157 files][ 60.8 MiB/760.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: - [8/157 files][ 61.4 MiB/760.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [9/157 files][ 63.7 MiB/760.8 MiB] 8% Done - [10/157 files][ 63.8 MiB/760.8 MiB] 8% Done - [10/157 files][ 64.3 MiB/760.8 MiB] 8% Done - [10/157 files][ 65.1 MiB/760.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: - [10/157 files][ 65.1 MiB/760.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [10/157 files][ 67.4 MiB/760.8 MiB] 8% Done - [10/157 files][ 68.2 MiB/760.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [10/157 files][ 69.0 MiB/760.8 MiB] 9% Done - [10/157 files][ 69.7 MiB/760.8 MiB] 9% Done - [10/157 files][ 70.3 MiB/760.8 MiB] 9% Done - [10/157 files][ 70.5 MiB/760.8 MiB] 9% Done - [10/157 files][ 71.3 MiB/760.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [10/157 files][ 73.1 MiB/760.8 MiB] 9% Done - [10/157 files][ 73.1 MiB/760.8 MiB] 9% Done - [10/157 files][ 73.4 MiB/760.8 MiB] 9% Done - [10/157 files][ 73.4 MiB/760.8 MiB] 9% Done - [10/157 files][ 73.4 MiB/760.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [10/157 files][ 74.9 MiB/760.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [10/157 files][ 76.2 MiB/760.8 MiB] 10% Done - [10/157 files][ 77.0 MiB/760.8 MiB] 10% Done - [10/157 files][ 80.6 MiB/760.8 MiB] 10% Done - [10/157 files][ 82.3 MiB/760.8 MiB] 10% Done - [10/157 files][ 83.8 MiB/760.8 MiB] 11% Done - [10/157 files][ 85.1 MiB/760.8 MiB] 11% Done - [11/157 files][ 86.4 MiB/760.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: - [11/157 files][ 96.7 MiB/760.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [12/157 files][ 97.2 MiB/760.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [13/157 files][ 98.3 MiB/760.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [13/157 files][ 98.6 MiB/760.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [13/157 files][100.4 MiB/760.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [13/157 files][101.4 MiB/760.8 MiB] 13% Done - [14/157 files][101.7 MiB/760.8 MiB] 13% Done - [14/157 files][103.5 MiB/760.8 MiB] 13% Done - [14/157 files][104.2 MiB/760.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [14/157 files][105.5 MiB/760.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [14/157 files][106.3 MiB/760.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: - [14/157 files][107.1 MiB/760.8 MiB] 14% Done - [14/157 files][107.1 MiB/760.8 MiB] 14% Done - [14/157 files][107.1 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [15/157 files][107.6 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [15/157 files][107.6 MiB/760.8 MiB] 14% Done - [16/157 files][107.6 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [17/157 files][108.7 MiB/760.8 MiB] 14% Done - [18/157 files][108.7 MiB/760.8 MiB] 14% Done - [18/157 files][108.7 MiB/760.8 MiB] 14% Done - [18/157 files][108.7 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [18/157 files][109.5 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [18/157 files][111.0 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [18/157 files][111.0 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [19/157 files][112.3 MiB/760.8 MiB] 14% Done - [20/157 files][112.6 MiB/760.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [20/157 files][117.0 MiB/760.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [20/157 files][117.0 MiB/760.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [20/157 files][118.0 MiB/760.8 MiB] 15% Done - [20/157 files][118.8 MiB/760.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: - [21/157 files][119.5 MiB/760.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [21/157 files][120.3 MiB/760.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [21/157 files][121.9 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/157 files][122.1 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [23/157 files][122.9 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exprtk/exprtk.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][124.2 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][125.2 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][126.0 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/exprtk_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][126.8 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][128.6 MiB/760.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][129.9 MiB/760.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [25/157 files][130.7 MiB/760.8 MiB] 17% Done - [25/157 files][131.7 MiB/760.8 MiB] 17% Done - [25/157 files][133.8 MiB/760.8 MiB] 17% Done - [25/157 files][135.0 MiB/760.8 MiB] 17% Done - [25/157 files][135.3 MiB/760.8 MiB] 17% Done - [26/157 files][136.1 MiB/760.8 MiB] 17% Done - [26/157 files][138.4 MiB/760.8 MiB] 18% Done - [26/157 files][140.2 MiB/760.8 MiB] 18% Done - [26/157 files][143.3 MiB/760.8 MiB] 18% Done - [26/157 files][143.3 MiB/760.8 MiB] 18% Done - [26/157 files][145.4 MiB/760.8 MiB] 19% Done - [26/157 files][147.4 MiB/760.8 MiB] 19% Done - [26/157 files][147.7 MiB/760.8 MiB] 19% Done - [26/157 files][148.5 MiB/760.8 MiB] 19% Done - [27/157 files][149.0 MiB/760.8 MiB] 19% Done - [27/157 files][149.5 MiB/760.8 MiB] 19% Done - [27/157 files][150.8 MiB/760.8 MiB] 19% Done - [27/157 files][150.8 MiB/760.8 MiB] 19% Done - [27/157 files][152.3 MiB/760.8 MiB] 20% Done - [27/157 files][153.6 MiB/760.8 MiB] 20% Done - [27/157 files][153.9 MiB/760.8 MiB] 20% Done - [27/157 files][154.6 MiB/760.8 MiB] 20% Done - [28/157 files][155.2 MiB/760.8 MiB] 20% Done - [29/157 files][155.9 MiB/760.8 MiB] 20% Done - [30/157 files][155.9 MiB/760.8 MiB] 20% Done - [30/157 files][156.7 MiB/760.8 MiB] 20% Done - [30/157 files][157.0 MiB/760.8 MiB] 20% Done - [30/157 files][157.2 MiB/760.8 MiB] 20% Done - [30/157 files][161.1 MiB/760.8 MiB] 21% Done - [30/157 files][161.1 MiB/760.8 MiB] 21% Done - [30/157 files][161.6 MiB/760.8 MiB] 21% Done - [30/157 files][162.9 MiB/760.8 MiB] 21% Done - [31/157 files][164.5 MiB/760.8 MiB] 21% Done - [31/157 files][164.5 MiB/760.8 MiB] 21% Done - [31/157 files][165.2 MiB/760.8 MiB] 21% Done - [31/157 files][166.5 MiB/760.8 MiB] 21% Done - [32/157 files][168.6 MiB/760.8 MiB] 22% Done - [32/157 files][169.9 MiB/760.8 MiB] 22% Done - [32/157 files][170.2 MiB/760.8 MiB] 22% Done - [32/157 files][172.2 MiB/760.8 MiB] 22% Done - [32/157 files][173.5 MiB/760.8 MiB] 22% Done - [32/157 files][175.8 MiB/760.8 MiB] 23% Done - [32/157 files][176.9 MiB/760.8 MiB] 23% Done - [33/157 files][176.9 MiB/760.8 MiB] 23% Done - [34/157 files][177.1 MiB/760.8 MiB] 23% Done - [35/157 files][177.1 MiB/760.8 MiB] 23% Done - [36/157 files][182.8 MiB/760.8 MiB] 24% Done - [37/157 files][192.4 MiB/760.8 MiB] 25% Done - [38/157 files][196.7 MiB/760.8 MiB] 25% Done - [39/157 files][196.7 MiB/760.8 MiB] 25% Done - [40/157 files][208.4 MiB/760.8 MiB] 27% Done - [41/157 files][209.9 MiB/760.8 MiB] 27% Done - [42/157 files][213.8 MiB/760.8 MiB] 28% Done - [43/157 files][218.7 MiB/760.8 MiB] 28% Done - [44/157 files][218.7 MiB/760.8 MiB] 28% Done - [45/157 files][222.0 MiB/760.8 MiB] 29% Done - [46/157 files][223.9 MiB/760.8 MiB] 29% Done - [47/157 files][230.6 MiB/760.8 MiB] 30% Done - [48/157 files][231.6 MiB/760.8 MiB] 30% Done - [49/157 files][234.9 MiB/760.8 MiB] 30% Done - [50/157 files][235.5 MiB/760.8 MiB] 30% Done - [51/157 files][258.2 MiB/760.8 MiB] 33% Done - [52/157 files][263.2 MiB/760.8 MiB] 34% Done - [53/157 files][264.7 MiB/760.8 MiB] 34% Done - [54/157 files][267.0 MiB/760.8 MiB] 35% Done - [55/157 files][285.1 MiB/760.8 MiB] 37% Done - [56/157 files][285.6 MiB/760.8 MiB] 37% Done - [57/157 files][285.9 MiB/760.8 MiB] 37% Done - [58/157 files][285.9 MiB/760.8 MiB] 37% Done - [59/157 files][291.6 MiB/760.8 MiB] 38% Done \ \ [60/157 files][300.6 MiB/760.8 MiB] 39% Done \ [61/157 files][303.2 MiB/760.8 MiB] 39% Done \ [62/157 files][313.1 MiB/760.8 MiB] 41% Done \ [63/157 files][313.3 MiB/760.8 MiB] 41% Done \ [64/157 files][320.6 MiB/760.8 MiB] 42% Done \ [65/157 files][321.6 MiB/760.8 MiB] 42% Done \ [66/157 files][321.6 MiB/760.8 MiB] 42% Done \ [67/157 files][324.2 MiB/760.8 MiB] 42% Done \ [68/157 files][328.8 MiB/760.8 MiB] 43% Done \ [69/157 files][329.4 MiB/760.8 MiB] 43% Done \ [70/157 files][330.6 MiB/760.8 MiB] 43% Done \ [71/157 files][331.2 MiB/760.8 MiB] 43% Done \ [72/157 files][331.7 MiB/760.8 MiB] 43% Done \ [73/157 files][332.2 MiB/760.8 MiB] 43% Done \ [74/157 files][340.5 MiB/760.8 MiB] 44% Done \ [75/157 files][341.5 MiB/760.8 MiB] 44% Done \ [76/157 files][348.4 MiB/760.8 MiB] 45% Done \ [77/157 files][348.7 MiB/760.8 MiB] 45% Done \ [78/157 files][350.0 MiB/760.8 MiB] 46% Done \ [79/157 files][353.6 MiB/760.8 MiB] 46% Done \ [80/157 files][357.2 MiB/760.8 MiB] 46% Done \ [81/157 files][357.2 MiB/760.8 MiB] 46% Done \ [82/157 files][367.3 MiB/760.8 MiB] 48% Done \ [83/157 files][368.0 MiB/760.8 MiB] 48% Done \ [84/157 files][374.5 MiB/760.8 MiB] 49% Done \ [85/157 files][375.3 MiB/760.8 MiB] 49% Done \ [86/157 files][375.5 MiB/760.8 MiB] 49% Done \ [87/157 files][381.7 MiB/760.8 MiB] 50% Done \ [88/157 files][381.7 MiB/760.8 MiB] 50% Done \ [89/157 files][382.2 MiB/760.8 MiB] 50% Done \ [90/157 files][383.3 MiB/760.8 MiB] 50% Done \ [91/157 files][427.3 MiB/760.8 MiB] 56% Done \ [92/157 files][433.5 MiB/760.8 MiB] 56% Done \ [93/157 files][441.0 MiB/760.8 MiB] 57% Done \ [94/157 files][461.1 MiB/760.8 MiB] 60% Done \ [95/157 files][461.8 MiB/760.8 MiB] 60% Done \ [96/157 files][462.4 MiB/760.8 MiB] 60% Done \ [97/157 files][462.4 MiB/760.8 MiB] 60% Done \ [98/157 files][462.4 MiB/760.8 MiB] 60% Done \ [99/157 files][462.4 MiB/760.8 MiB] 60% Done \ [100/157 files][463.4 MiB/760.8 MiB] 60% Done \ [101/157 files][463.6 MiB/760.8 MiB] 60% Done \ [102/157 files][464.7 MiB/760.8 MiB] 61% Done \ [103/157 files][464.7 MiB/760.8 MiB] 61% Done \ [104/157 files][475.6 MiB/760.8 MiB] 62% Done \ [105/157 files][479.2 MiB/760.8 MiB] 62% Done \ [106/157 files][487.2 MiB/760.8 MiB] 64% Done \ [107/157 files][490.0 MiB/760.8 MiB] 64% Done \ [108/157 files][507.8 MiB/760.8 MiB] 66% Done \ [109/157 files][508.3 MiB/760.8 MiB] 66% Done \ [110/157 files][508.3 MiB/760.8 MiB] 66% Done \ [111/157 files][524.8 MiB/760.8 MiB] 68% Done \ [112/157 files][525.0 MiB/760.8 MiB] 69% Done \ [113/157 files][525.0 MiB/760.8 MiB] 69% Done \ [114/157 files][525.3 MiB/760.8 MiB] 69% Done \ [115/157 files][525.3 MiB/760.8 MiB] 69% Done \ [116/157 files][525.6 MiB/760.8 MiB] 69% Done \ [117/157 files][525.8 MiB/760.8 MiB] 69% Done \ [118/157 files][525.8 MiB/760.8 MiB] 69% Done \ [119/157 files][525.8 MiB/760.8 MiB] 69% Done \ [120/157 files][526.9 MiB/760.8 MiB] 69% Done \ [121/157 files][526.9 MiB/760.8 MiB] 69% Done \ [122/157 files][528.4 MiB/760.8 MiB] 69% Done \ [123/157 files][529.2 MiB/760.8 MiB] 69% Done \ [124/157 files][536.1 MiB/760.8 MiB] 70% Done | | [125/157 files][542.3 MiB/760.8 MiB] 71% Done | [126/157 files][542.3 MiB/760.8 MiB] 71% Done | [127/157 files][542.3 MiB/760.8 MiB] 71% Done | [128/157 files][542.6 MiB/760.8 MiB] 71% Done | [129/157 files][543.6 MiB/760.8 MiB] 71% Done | [130/157 files][551.1 MiB/760.8 MiB] 72% Done | [131/157 files][551.9 MiB/760.8 MiB] 72% Done | [132/157 files][558.3 MiB/760.8 MiB] 73% Done | [133/157 files][559.1 MiB/760.8 MiB] 73% Done | [134/157 files][559.1 MiB/760.8 MiB] 73% Done | [135/157 files][559.4 MiB/760.8 MiB] 73% Done | [136/157 files][568.9 MiB/760.8 MiB] 74% Done | [137/157 files][578.7 MiB/760.8 MiB] 76% Done | [138/157 files][590.3 MiB/760.8 MiB] 77% Done | [139/157 files][590.3 MiB/760.8 MiB] 77% Done | [140/157 files][600.9 MiB/760.8 MiB] 78% Done | [141/157 files][601.2 MiB/760.8 MiB] 79% Done | [142/157 files][612.5 MiB/760.8 MiB] 80% Done | [143/157 files][612.8 MiB/760.8 MiB] 80% Done | [144/157 files][622.2 MiB/760.8 MiB] 81% Done | [145/157 files][634.1 MiB/760.8 MiB] 83% Done | [146/157 files][644.4 MiB/760.8 MiB] 84% Done | [147/157 files][645.2 MiB/760.8 MiB] 84% Done | [148/157 files][645.4 MiB/760.8 MiB] 84% Done | [149/157 files][645.7 MiB/760.8 MiB] 84% Done | [150/157 files][664.5 MiB/760.8 MiB] 87% Done | [151/157 files][678.2 MiB/760.8 MiB] 89% Done | [152/157 files][681.6 MiB/760.8 MiB] 89% Done | [153/157 files][697.3 MiB/760.8 MiB] 91% Done | [154/157 files][710.7 MiB/760.8 MiB] 93% Done | [155/157 files][723.6 MiB/760.8 MiB] 95% Done / / [156/157 files][753.6 MiB/760.8 MiB] 99% Done / [157/157 files][760.8 MiB/760.8 MiB] 100% Done Step #8: Operation completed over 157 objects/760.8 MiB. Finished Step #8 PUSH DONE