starting build "e79166a8-43d2-43fc-9bc1-3ea26b456c2c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 446f838e4994: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 316044e765c5: Waiting Step #0: d6c1287a16bf: Waiting Step #0: e8acb2550f23: Waiting Step #0: e9494690167e: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/croaring/textcov_reports/20240611/croaring_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/879.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/croaring/textcov_reports/20240611/croaring_fuzzer_cc.covreport... Step #1: / [0/2 files][ 0.0 B/879.0 KiB] 0% Done / [1/2 files][ 99.2 KiB/879.0 KiB] 11% Done / [2/2 files][879.0 KiB/879.0 KiB] 100% Done Step #1: Operation completed over 2 objects/879.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 880 Step #2: -rw-r--r-- 1 root root 101618 Jun 11 10:10 croaring_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 798451 Jun 11 10:10 croaring_fuzzer_cc.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: c26cf580b400: Waiting Step #4: c10ce716bc48: Waiting Step #4: a34000951f24: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: e868cba1bf9d: Waiting Step #4: a98e84c730db: Waiting Step #4: db2baaddc893: Waiting Step #4: 110756886791: Waiting Step #4: 37586d83063c: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 34ce862331f6: Waiting Step #4: 9cefa2757712: Waiting Step #4: 9859ff431d87: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 504c7b716e54: Waiting Step #4: 5da197700b3d: Waiting Step #4: da476df3c135: Waiting Step #4: 78eedb9c24d1: Verifying Checksum Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 110756886791: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: 618d4cdb2e86: Download complete Step #4: db2baaddc893: Download complete Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make Step #4: ---> Running in 502c9a988f78 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Fetched 18.4 MB in 2s (11.3 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container 502c9a988f78 Step #4: ---> cd4fab3bc03b Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/RoaringBitmap/CRoaring croaring Step #4: ---> Running in 26b6f1ddea9c Step #4: Cloning into 'croaring'... Step #4: Updating files: 67% (1338/1983) Updating files: 68% (1349/1983) Updating files: 69% (1369/1983) Updating files: 70% (1389/1983) Updating files: 71% (1408/1983) Updating files: 72% (1428/1983) Updating files: 73% (1448/1983) Updating files: 74% (1468/1983) Updating files: 75% (1488/1983) Updating files: 76% (1508/1983) Updating files: 77% (1527/1983) Updating files: 78% (1547/1983) Updating files: 79% (1567/1983) Updating files: 80% (1587/1983) Updating files: 81% (1607/1983) Updating files: 82% (1627/1983) Updating files: 83% (1646/1983) Updating files: 84% (1666/1983) Updating files: 85% (1686/1983) Updating files: 86% (1706/1983) Updating files: 87% (1726/1983) Updating files: 88% (1746/1983) Updating files: 89% (1765/1983) Updating files: 90% (1785/1983) Updating files: 91% (1805/1983) Updating files: 92% (1825/1983) Updating files: 93% (1845/1983) Updating files: 94% (1865/1983) Updating files: 95% (1884/1983) Updating files: 96% (1904/1983) Updating files: 97% (1924/1983) Updating files: 98% (1944/1983) Updating files: 99% (1964/1983) Updating files: 100% (1983/1983) Updating files: 100% (1983/1983), done. Step #4: Removing intermediate container 26b6f1ddea9c Step #4: ---> 77ec8cc524a1 Step #4: Step 4/5 : RUN mv croaring/fuzz/* $SRC/ Step #4: ---> Running in 5cb521b99b8e Step #4: Removing intermediate container 5cb521b99b8e Step #4: ---> 02b9daf5a694 Step #4: Step 5/5 : WORKDIR $SRC/croaring Step #4: ---> Running in c54ae28c5145 Step #4: Removing intermediate container c54ae28c5145 Step #4: ---> 693f28a9df3e Step #4: Successfully built 693f28a9df3e Step #4: Successfully tagged gcr.io/oss-fuzz/croaring:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/croaring Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filexmNl7O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/croaring/.git Step #5 - "srcmap": + GIT_DIR=/src/croaring Step #5 - "srcmap": + cd /src/croaring Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/RoaringBitmap/CRoaring Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2460988260d26ea15614b8782ceac608b1c370e8 Step #5 - "srcmap": + jq_inplace /tmp/filexmNl7O '."/src/croaring" = { type: "git", url: "https://github.com/RoaringBitmap/CRoaring", rev: "2460988260d26ea15614b8782ceac608b1c370e8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileUNfFVa Step #5 - "srcmap": + cat /tmp/filexmNl7O Step #5 - "srcmap": + jq '."/src/croaring" = { type: "git", url: "https://github.com/RoaringBitmap/CRoaring", rev: "2460988260d26ea15614b8782ceac608b1c370e8" }' Step #5 - "srcmap": + mv /tmp/fileUNfFVa /tmp/filexmNl7O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filexmNl7O Step #5 - "srcmap": + rm /tmp/filexmNl7O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/croaring": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/RoaringBitmap/CRoaring", Step #5 - "srcmap": "rev": "2460988260d26ea15614b8782ceac608b1c370e8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_ROARING_TESTS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Tests are disabled, you can enabled them by setting ENABLE_ROARING_TESTS to ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- BENCHMARK_DATA_DIR: /src/croaring/benchmarks/realdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- TEST_DATA_DIR: /src/croaring/tests/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building a static library. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ROARING_LIB_TYPE: STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library output directory (does not apply to Visual Studio): /src/croaring/build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Amalgamation tests disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- You may enable microbenchmarks by setting ENABLE_ROARING_MICROBENCHMARKS to ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/croaring/build-dir Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/roaring.dir/isadetection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/roaring.dir/array_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/roaring.dir/bitset_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/roaring.dir/art/art.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/roaring.dir/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/roaring.dir/containers/array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/roaring.dir/containers/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/roaring.dir/containers/containers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/roaring.dir/containers/convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_intersection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_union.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_equal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_negation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_subset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_xor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/roaring.dir/containers/mixed_andnot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/roaring.dir/containers/run.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/roaring.dir/roaring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/roaring.dir/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/roaring.dir/roaring64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/roaring.dir/roaring_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/roaring.dir/roaring_priority_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target roaring Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/croaring/include -c /src/croaring_fuzzer.c -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer /src/croaring/build-dir/src/libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-bFT9HsvjHh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/croaring/include -I/src/croaring -c /src/croaring_fuzzer_cc.cc -o fuzzer_cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzzer_cc.o -o /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc /src/croaring/build-dir/src/libroaring.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Logging next yaml tile to /src/fuzzerLogFile-0-8uQRkxM58P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_seed_corpus.zip /src/croaring/tests/testdata/64map32bitvals.bin /src/croaring/tests/testdata/64mapempty.bin /src/croaring/tests/testdata/64mapemptyinput.bin /src/croaring/tests/testdata/64maphighvals.bin /src/croaring/tests/testdata/64mapinvalidsize.bin /src/croaring/tests/testdata/64mapkeytoosmall.bin /src/croaring/tests/testdata/64mapsizetoosmall.bin /src/croaring/tests/testdata/64mapspreadvals.bin /src/croaring/tests/testdata/addoffsetinput.bin /src/croaring/tests/testdata/bitmapwithoutruns.bin /src/croaring/tests/testdata/bitmapwithruns.bin /src/croaring/tests/testdata/crashproneinput1.bin /src/croaring/tests/testdata/crashproneinput2.bin /src/croaring/tests/testdata/crashproneinput3.bin /src/croaring/tests/testdata/crashproneinput4.bin /src/croaring/tests/testdata/crashproneinput5.bin /src/croaring/tests/testdata/crashproneinput6.bin /src/croaring/tests/testdata/crashproneinput7.bin Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64map32bitvals.bin (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapempty.bin (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapemptyinput.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64maphighvals.bin (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapinvalidsize.bin (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapkeytoosmall.bin (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapsizetoosmall.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/64mapspreadvals.bin (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/addoffsetinput.bin (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/bitmapwithoutruns.bin (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/bitmapwithruns.bin (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput2.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput3.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput4.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput5.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput6.bin (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/croaring/tests/testdata/crashproneinput7.bin (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/croaring/tests/testdata/64map32bitvals.bin /src/croaring/tests/testdata/64mapempty.bin /src/croaring/tests/testdata/64mapemptyinput.bin /src/croaring/tests/testdata/64maphighvals.bin /src/croaring/tests/testdata/64mapinvalidsize.bin /src/croaring/tests/testdata/64mapkeytoosmall.bin /src/croaring/tests/testdata/64mapsizetoosmall.bin /src/croaring/tests/testdata/64mapspreadvals.bin /src/croaring/tests/testdata/addoffsetinput.bin /src/croaring/tests/testdata/bitmapwithoutruns.bin /src/croaring/tests/testdata/bitmapwithruns.bin /src/croaring/tests/testdata/crashproneinput1.bin /src/croaring/tests/testdata/crashproneinput2.bin /src/croaring/tests/testdata/crashproneinput3.bin /src/croaring/tests/testdata/crashproneinput4.bin /src/croaring/tests/testdata/crashproneinput5.bin /src/croaring/tests/testdata/crashproneinput6.bin /src/croaring/tests/testdata/crashproneinput7.bin /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1777 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.3MB/s eta 0:00:01  |▋ | 40kB 986kB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.3MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:02  |████████████▉ | 849kB 1.3MB/s eta 0:00:02  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.5MB/s eta 0:00:01  |▊ | 20kB 27.5MB/s eta 0:00:01  |█▏ | 30kB 34.0MB/s eta 0:00:01  |█▌ | 40kB 38.5MB/s eta 0:00:01  |██ | 51kB 42.1MB/s eta 0:00:01  |██▎ | 61kB 46.0MB/s eta 0:00:01  |██▋ | 71kB 47.5MB/s eta 0:00:01  |███ | 81kB 50.0MB/s eta 0:00:01  |███▍ | 92kB 51.2MB/s eta 0:00:01  |███▉ | 102kB 52.2MB/s eta 0:00:01  |████▏ | 112kB 52.2MB/s eta 0:00:01  |████▌ | 122kB 52.2MB/s eta 0:00:01  |█████ | 133kB 52.2MB/s eta 0:00:01  |█████▎ | 143kB 52.2MB/s eta 0:00:01  |█████▊ | 153kB 52.2MB/s eta 0:00:01  |██████ | 163kB 52.2MB/s eta 0:00:01  |██████▌ | 174kB 52.2MB/s eta 0:00:01  |██████▉ | 184kB 52.2MB/s eta 0:00:01  |███████▏ | 194kB 52.2MB/s eta 0:00:01  |███████▋ | 204kB 52.2MB/s eta 0:00:01  |████████ | 215kB 52.2MB/s eta 0:00:01  |████████▍ | 225kB 52.2MB/s eta 0:00:01  |████████▊ | 235kB 52.2MB/s eta 0:00:01  |█████████ | 245kB 52.2MB/s eta 0:00:01  |█████████▌ | 256kB 52.2MB/s eta 0:00:01  |█████████▉ | 266kB 52.2MB/s eta 0:00:01  |██████████▎ | 276kB 52.2MB/s eta 0:00:01  |██████████▋ | 286kB 52.2MB/s eta 0:00:01  |███████████ | 296kB 52.2MB/s eta 0:00:01  |███████████▍ | 307kB 52.2MB/s eta 0:00:01  |███████████▊ | 317kB 52.2MB/s eta 0:00:01  |████████████▏ | 327kB 52.2MB/s eta 0:00:01  |████████████▌ | 337kB 52.2MB/s eta 0:00:01  |█████████████ | 348kB 52.2MB/s eta 0:00:01  |█████████████▎ | 358kB 52.2MB/s eta 0:00:01  |█████████████▋ | 368kB 52.2MB/s eta 0:00:01  |██████████████ | 378kB 52.2MB/s eta 0:00:01  |██████████████▍ | 389kB 52.2MB/s eta 0:00:01  |██████████████▉ | 399kB 52.2MB/s eta 0:00:01  |███████████████▏ | 409kB 52.2MB/s eta 0:00:01  |███████████████▋ | 419kB 52.2MB/s eta 0:00:01  |████████████████ | 430kB 52.2MB/s eta 0:00:01  |████████████████▎ | 440kB 52.2MB/s eta 0:00:01  |████████████████▊ | 450kB 52.2MB/s eta 0:00:01  |█████████████████ | 460kB 52.2MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.2MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.2MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.2MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.2MB/s eta 0:00:01  |███████████████████ | 512kB 52.2MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.2MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.2MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.2MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.2MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.2MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.2MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.2MB/s eta 0:00:01  |██████████████████████ | 593kB 52.2MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.2MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.2MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.2MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.2MB/s eta 0:00:01  |████████████████████████ | 645kB 52.2MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.2MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.2MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.2MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.2MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.2MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.2MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.2MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.2MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.2MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.2MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.2MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.2MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.2MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.2MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.2MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.2MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.2MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.2MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.2MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.2MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.2MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 471.0/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 49.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 50.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 32.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 43.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.4 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 76.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 77.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 74.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 77.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 76.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.3/4.5 MB 98.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data' and '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.yaml' and '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.yaml' and '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.237 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.237 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.238 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.238 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.238 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crashproneinput7.bin is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.295 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bFT9HsvjHh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.543 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8uQRkxM58P Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.544 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bFT9HsvjHh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/croaring_fuzzer_cc', 'fuzzer_log_file': 'fuzzerLogFile-0-8uQRkxM58P'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.545 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.773 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.773 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8uQRkxM58P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:52.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:53.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:53.957 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.202 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8uQRkxM58P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.564 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.565 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.565 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bFT9HsvjHh.data with fuzzerLogFile-0-bFT9HsvjHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8uQRkxM58P.data with fuzzerLogFile-0-8uQRkxM58P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.566 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.566 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.580 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.581 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.597 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.598 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.599 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.601 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/croaring_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/croaring_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.604 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.605 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.612 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.613 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/croaring_fuzzer_cc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/croaring_fuzzer_cc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.626 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.627 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.627 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.627 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.629 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 316| | // all other cases: result will fit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.800 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.803 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.803 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.804 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:54.806 INFO fuzzer_profile - accummulate_profile: croaring_fuzzer_cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.178 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.178 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.178 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.179 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.179 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.200 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.216 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.216 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240611/linux -- croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports-by-target/20240611/croaring_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.293 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240611/linux -- croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports-by-target/20240611/croaring_fuzzer_cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.440 INFO analysis - overlay_calltree_with_coverage: [+] found 104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.456 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.456 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.456 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.456 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.470 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.472 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.490 INFO html_report - create_all_function_table: Assembled a total of 747 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.490 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.520 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.522 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:55.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.271 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.563 INFO html_helpers - create_horisontal_calltree_image: Creating image croaring_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.811 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.814 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.830 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1863 -- : 1863 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.832 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:56.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.125 INFO html_helpers - create_horisontal_calltree_image: Creating image croaring_fuzzer_cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.127 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1494 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.521 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.760 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.772 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.773 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:58.773 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:59.431 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:59.432 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:59.432 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:59.433 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.130 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.131 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.131 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.847 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.848 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:00.848 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:01.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:01.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:01.426 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:01.427 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:01.427 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.105 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.121 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.122 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.122 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.808 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.809 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.823 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.824 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['roaring_bitmap_add_offset', 'roaring_bitmap_or_many', 'roaring_bitmap_xor_many', 'roaring_bitmap_flip', 'roaring_bitmap_rank_many'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.848 INFO html_report - create_all_function_table: Assembled a total of 747 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.864 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.874 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.874 INFO engine_input - analysis_func: Generating input for croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ra_unshare_container_at_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avx2_harley_seal_popcount256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_container_try_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_compute_cardinality Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_container_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeRoomAtIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_container_create_given_capacity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.876 INFO engine_input - analysis_func: Generating input for croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_run_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roaring_bitmap_or_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_iandnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bitset_container_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_andnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: container_is_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avx2_harley_seal_popcount256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_bitset_container_andnot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roaring_bitmap_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.880 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.884 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.884 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.904 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.904 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.904 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.904 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.904 INFO annotated_cfg - analysis_func: Analysing: croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.905 INFO annotated_cfg - analysis_func: Analysing: croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240611/linux -- croaring_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/croaring/reports/20240611/linux -- croaring_fuzzer_cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.926 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.980 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:02.997 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:04.244 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:04.816 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:04.816 INFO debug_info - create_friendly_debug_types: Have to create for 4143 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:04.839 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:05.037 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/cpp/roaring.hh ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/isadetection.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring_fuzzer_cc.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/generate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/memory.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/run.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/array.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/bitset.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/containers/containers.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/bitset_util.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/portability.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/array_util.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/roaring_array.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/roaring.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/roaring_array.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/array_util.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/bitset_util.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/bitset.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/include/roaring/bitset/bitset.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/array.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/bitset.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/containers.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/convert.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_intersection.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_union.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_equal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_subset.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_negation.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_xor.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/mixed_andnot.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring/src/containers/run.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/croaring_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:05.483 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:05.486 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:05.517 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:05.517 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_cc.covreport [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/153 files][ 66.2 KiB/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_cc_colormap.png [Content-Type=image/png]... Step #8: / [0/153 files][ 66.2 KiB/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/153 files][330.2 KiB/ 19.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.1 MiB/ 19.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 1.3 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.3 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/153 files][ 1.3 MiB/ 19.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFT9HsvjHh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/153 files][ 1.3 MiB/ 19.6 MiB] 6% Done / [0/153 files][ 1.3 MiB/ 19.6 MiB] 6% Done / [0/153 files][ 1.3 MiB/ 19.6 MiB] 6% Done / [1/153 files][ 2.9 MiB/ 19.6 MiB] 14% Done / [2/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [3/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [4/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [5/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [6/153 files][ 3.1 MiB/ 19.6 MiB] 15% Done / [7/153 files][ 3.7 MiB/ 19.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [7/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [8/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [8/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [9/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [9/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [9/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [9/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [10/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [11/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [12/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [13/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8uQRkxM58P.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8uQRkxM58P.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/croaring_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [13/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [14/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8uQRkxM58P.data [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFT9HsvjHh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [15/153 files][ 3.8 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [15/153 files][ 5.7 MiB/ 19.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/container_defs.h [Content-Type=text/x-chdr]... Step #8: / [15/153 files][ 5.7 MiB/ 19.6 MiB] 29% Done - - [16/153 files][ 5.7 MiB/ 19.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 6.0 MiB/ 19.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [16/153 files][ 7.3 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [16/153 files][ 7.8 MiB/ 19.6 MiB] 39% Done - [16/153 files][ 7.8 MiB/ 19.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [16/153 files][ 7.8 MiB/ 19.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.8 MiB/ 19.6 MiB] 39% Done - [16/153 files][ 7.8 MiB/ 19.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [16/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done - [17/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/generate.h [Content-Type=text/x-chdr]... Step #8: - [17/153 files][ 7.9 MiB/ 19.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [17/153 files][ 8.9 MiB/ 19.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [17/153 files][ 9.4 MiB/ 19.6 MiB] 47% Done - [18/153 files][ 9.5 MiB/ 19.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 9.7 MiB/ 19.6 MiB] 49% Done - [18/153 files][ 9.7 MiB/ 19.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 10.2 MiB/ 19.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.1 MiB/ 19.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 11.5 MiB/ 19.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [18/153 files][ 12.0 MiB/ 19.6 MiB] 61% Done - [18/153 files][ 12.0 MiB/ 19.6 MiB] 61% Done - [19/153 files][ 12.0 MiB/ 19.6 MiB] 61% Done - [19/153 files][ 12.3 MiB/ 19.6 MiB] 62% Done - [19/153 files][ 12.3 MiB/ 19.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [19/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: - [19/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [19/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done - [19/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [19/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [20/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done - [20/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done - [21/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [21/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [21/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.6 MiB/ 19.6 MiB] 69% Done - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [22/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [23/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [24/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [25/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [26/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [26/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [26/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [26/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [26/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [27/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [27/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [27/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [27/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [28/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [29/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [30/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [31/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [31/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [31/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [32/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [33/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]... Step #8: - [33/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [33/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [33/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [34/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [35/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/memory.h [Content-Type=text/x-chdr]... Step #8: - [35/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [36/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [36/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring_fuzzer_cc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [37/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [37/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/roaring_array.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/bitset_util.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 13.9 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/roaring.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/array_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/roaring_types.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/portability.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/bitset/bitset.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/array.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/bitset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/run.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/include/roaring/containers/containers.h [Content-Type=text/x-chdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/bitset.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/roaring_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_intersection.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/cpp/roaring.hh [Content-Type=text/x-c++hdr]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/roaring.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/isadetection.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/bitset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/memory.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_negation.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/bitset_util.c [Content-Type=text/x-csrc]... Step #8: - [38/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/array_util.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/convert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/array.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_equal.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_andnot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_xor.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_union.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/mixed_subset.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/run.c [Content-Type=text/x-csrc]... Step #8: - [39/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [40/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/croaring/src/containers/containers.c [Content-Type=text/x-csrc]... Step #8: - [40/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [41/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [42/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [43/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [44/153 files][ 14.0 MiB/ 19.6 MiB] 71% Done - [45/153 files][ 14.1 MiB/ 19.6 MiB] 71% Done - [46/153 files][ 14.1 MiB/ 19.6 MiB] 71% Done - [47/153 files][ 14.1 MiB/ 19.6 MiB] 72% Done - [48/153 files][ 14.1 MiB/ 19.6 MiB] 72% Done - [49/153 files][ 14.1 MiB/ 19.6 MiB] 72% Done - [50/153 files][ 14.1 MiB/ 19.6 MiB] 72% Done - [51/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [52/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [53/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [54/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [55/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [56/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [57/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [58/153 files][ 14.2 MiB/ 19.6 MiB] 72% Done - [59/153 files][ 15.6 MiB/ 19.6 MiB] 79% Done - [60/153 files][ 15.6 MiB/ 19.6 MiB] 79% Done - [61/153 files][ 15.6 MiB/ 19.6 MiB] 79% Done \ \ [62/153 files][ 15.8 MiB/ 19.6 MiB] 80% Done \ [63/153 files][ 15.8 MiB/ 19.6 MiB] 80% Done \ [64/153 files][ 15.9 MiB/ 19.6 MiB] 81% Done \ [65/153 files][ 15.9 MiB/ 19.6 MiB] 81% Done \ [66/153 files][ 15.9 MiB/ 19.6 MiB] 81% Done \ [67/153 files][ 15.9 MiB/ 19.6 MiB] 81% Done \ [68/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [69/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [70/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [71/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [72/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [73/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [74/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [75/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [76/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [77/153 files][ 16.0 MiB/ 19.6 MiB] 81% Done \ [78/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [79/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [80/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [81/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [82/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [83/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [84/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [85/153 files][ 16.1 MiB/ 19.6 MiB] 82% Done \ [86/153 files][ 16.5 MiB/ 19.6 MiB] 84% Done \ [87/153 files][ 16.5 MiB/ 19.6 MiB] 84% Done \ [88/153 files][ 16.6 MiB/ 19.6 MiB] 84% Done \ [89/153 files][ 16.6 MiB/ 19.6 MiB] 84% Done \ [90/153 files][ 16.6 MiB/ 19.6 MiB] 84% Done \ [91/153 files][ 16.6 MiB/ 19.6 MiB] 84% Done \ [92/153 files][ 16.6 MiB/ 19.6 MiB] 84% Done \ [93/153 files][ 16.6 MiB/ 19.6 MiB] 85% Done \ [94/153 files][ 16.6 MiB/ 19.6 MiB] 85% Done \ [95/153 files][ 16.7 MiB/ 19.6 MiB] 85% Done \ [96/153 files][ 16.7 MiB/ 19.6 MiB] 85% Done \ [97/153 files][ 16.7 MiB/ 19.6 MiB] 85% Done \ [98/153 files][ 16.7 MiB/ 19.6 MiB] 85% Done \ [99/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [100/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [101/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [102/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [103/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [104/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [105/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [106/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [107/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [108/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [109/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [110/153 files][ 16.8 MiB/ 19.6 MiB] 85% Done \ [111/153 files][ 18.1 MiB/ 19.6 MiB] 92% Done \ [112/153 files][ 18.1 MiB/ 19.6 MiB] 92% Done \ [113/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [114/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [115/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [116/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done \ [117/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done | | [118/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [119/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [120/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [121/153 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [122/153 files][ 18.6 MiB/ 19.6 MiB] 95% Done | [123/153 files][ 18.6 MiB/ 19.6 MiB] 95% Done | [124/153 files][ 18.6 MiB/ 19.6 MiB] 95% Done | [125/153 files][ 18.6 MiB/ 19.6 MiB] 95% Done | [126/153 files][ 18.6 MiB/ 19.6 MiB] 95% Done | [127/153 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [128/153 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [129/153 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [130/153 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [131/153 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [132/153 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [133/153 files][ 19.2 MiB/ 19.6 MiB] 98% Done | [134/153 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [135/153 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [136/153 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [137/153 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [138/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [139/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [140/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [141/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [142/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [143/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [144/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [145/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [146/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [147/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [148/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [149/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [150/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [151/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [152/153 files][ 19.6 MiB/ 19.6 MiB] 99% Done | [153/153 files][ 19.6 MiB/ 19.6 MiB] 100% Done Step #8: Operation completed over 153 objects/19.6 MiB. Finished Step #8 PUSH DONE