starting build "06515d8c-d286-4105-86da-50e8c10fdf1a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 30e213053f23: Pulling fs layer Step #0: 6d8064d22942: Waiting Step #0: 2c5826f03939: Waiting Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 5342ef9d65f0: Waiting Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 6653c9292bbf: Waiting Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 0468880b53a6: Waiting Step #0: bf550828fd45: Waiting Step #0: fe12524a520c: Waiting Step #0: 222eb0282449: Waiting Step #0: 30e213053f23: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 242151016182: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: b1b96c73e874: Waiting Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/mongoose/textcov_reports/20240726/fuzz.covreport... Step #1: / [0/1 files][ 0.0 B/262.6 KiB] 0% Done / [1/1 files][262.6 KiB/262.6 KiB] 100% Done Step #1: Operation completed over 1 objects/262.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 264 Step #2: -rw-r--r-- 1 root root 268933 Jul 26 10:05 fuzz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: e2bf934a1fde: Waiting Step #4: 67ae2060248d: Waiting Step #4: bfc41af53bee: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: 7384719a7753: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: b840ccdb7eeb: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: ce1ee8b7110e: Waiting Step #4: b1256746ef70: Waiting Step #4: eccb1330175b: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 3291b748342a: Waiting Step #4: f931609958c7: Waiting Step #4: cbffa59180b5: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: fa4207b84c31: Pull complete Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: c9e16898e54d: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: a397e481ff57: Pull complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update Step #4: ---> Running in 5b667d30d5ba Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 2s (2992 kB/s) Step #4: Reading package lists... Step #4: Removing intermediate container 5b667d30d5ba Step #4: ---> ebc821a96123 Step #4: Step 3/6 : RUN git clone https://github.com/cesanta/mongoose Step #4: ---> Running in 6423ca59d2d5 Step #4: Cloning into 'mongoose'... Step #4: Removing intermediate container 6423ca59d2d5 Step #4: ---> d37b46a60e15 Step #4: Step 4/6 : WORKDIR $SRC Step #4: ---> Running in 09fe0bd7094a Step #4: Removing intermediate container 09fe0bd7094a Step #4: ---> 61ad65a41f0c Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 5eef3bd3f051 Step #4: Step 6/6 : COPY fuzz_netdriver_http.c $SRC/mongoose/fuzz_netdriver_http.c Step #4: ---> dbb593d13c01 Step #4: Successfully built dbb593d13c01 Step #4: Successfully tagged gcr.io/oss-fuzz/mongoose:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mongoose Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileuQvboP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/mongoose/.git Step #5 - "srcmap": + GIT_DIR=/src/mongoose Step #5 - "srcmap": + cd /src/mongoose Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/cesanta/mongoose Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7b1900d5473dd86f72c0b66d9e5d5cd645e03996 Step #5 - "srcmap": + jq_inplace /tmp/fileuQvboP '."/src/mongoose" = { type: "git", url: "https://github.com/cesanta/mongoose", rev: "7b1900d5473dd86f72c0b66d9e5d5cd645e03996" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFIPdR9 Step #5 - "srcmap": + cat /tmp/fileuQvboP Step #5 - "srcmap": + jq '."/src/mongoose" = { type: "git", url: "https://github.com/cesanta/mongoose", rev: "7b1900d5473dd86f72c0b66d9e5d5cd645e03996" }' Step #5 - "srcmap": + mv /tmp/fileFIPdR9 /tmp/fileuQvboP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileuQvboP Step #5 - "srcmap": + rm /tmp/fileuQvboP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/mongoose": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/cesanta/mongoose", Step #5 - "srcmap": "rev": "7b1900d5473dd86f72c0b66d9e5d5cd645e03996" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/mongoose Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I. test/fuzz.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Logging next yaml tile to /src/fuzzerLogFile-0-R5Fu5WH998.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 63% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (642 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▍ | 20kB 2.1MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 28.3MB/s eta 0:00:01  |▎ | 20kB 34.5MB/s eta 0:00:01  |▍ | 30kB 42.9MB/s eta 0:00:01  |▋ | 40kB 47.7MB/s eta 0:00:01  |▊ | 51kB 51.1MB/s eta 0:00:01  |▉ | 61kB 54.5MB/s eta 0:00:01  |█ | 71kB 55.1MB/s eta 0:00:01  |█▏ | 81kB 58.1MB/s eta 0:00:01  |█▎ | 92kB 58.9MB/s eta 0:00:01  |█▍ | 102kB 59.4MB/s eta 0:00:01  |█▌ | 112kB 59.4MB/s eta 0:00:01  |█▊ | 122kB 59.4MB/s eta 0:00:01  |█▉ | 133kB 59.4MB/s eta 0:00:01  |██ | 143kB 59.4MB/s eta 0:00:01  |██ | 153kB 59.4MB/s eta 0:00:01  |██▎ | 163kB 59.4MB/s eta 0:00:01  |██▍ | 174kB 59.4MB/s eta 0:00:01  |██▌ | 184kB 59.4MB/s eta 0:00:01  |██▋ | 194kB 59.4MB/s eta 0:00:01  |██▉ | 204kB 59.4MB/s eta 0:00:01  |███ | 215kB 59.4MB/s eta 0:00:01  |███ | 225kB 59.4MB/s eta 0:00:01  |███▏ | 235kB 59.4MB/s eta 0:00:01  |███▍ | 245kB 59.4MB/s eta 0:00:01  |███▌ | 256kB 59.4MB/s eta 0:00:01  |███▋ | 266kB 59.4MB/s eta 0:00:01  |███▉ | 276kB 59.4MB/s eta 0:00:01  |████ | 286kB 59.4MB/s eta 0:00:01  |████ | 296kB 59.4MB/s eta 0:00:01  |████▏ | 307kB 59.4MB/s eta 0:00:01  |████▍ | 317kB 59.4MB/s eta 0:00:01  |████▌ | 327kB 59.4MB/s eta 0:00:01  |████▋ | 337kB 59.4MB/s eta 0:00:01  |████▊ | 348kB 59.4MB/s eta 0:00:01  |█████ | 358kB 59.4MB/s eta 0:00:01  |█████ | 368kB 59.4MB/s eta 0:00:01  |█████▏ | 378kB 59.4MB/s eta 0:00:01  |█████▎ | 389kB 59.4MB/s eta 0:00:01  |█████▌ | 399kB 59.4MB/s eta 0:00:01  |█████▋ | 409kB 59.4MB/s eta 0:00:01  |█████▊ | 419kB 59.4MB/s eta 0:00:01  |█████▉ | 430kB 59.4MB/s eta 0:00:01  |██████ | 440kB 59.4MB/s eta 0:00:01  |██████▏ | 450kB 59.4MB/s eta 0:00:01  |██████▎ | 460kB 59.4MB/s eta 0:00:01  |██████▍ | 471kB 59.4MB/s eta 0:00:01  |██████▋ | 481kB 59.4MB/s eta 0:00:01  |██████▊ | 491kB 59.4MB/s eta 0:00:01  |██████▉ | 501kB 59.4MB/s eta 0:00:01  |███████ | 512kB 59.4MB/s eta 0:00:01  |███████▏ | 522kB 59.4MB/s eta 0:00:01  |███████▎ | 532kB 59.4MB/s eta 0:00:01  |███████▍ | 542kB 59.4MB/s eta 0:00:01  |███████▋ | 552kB 59.4MB/s eta 0:00:01  |███████▊ | 563kB 59.4MB/s eta 0:00:01  |███████▉ | 573kB 59.4MB/s eta 0:00:01  |████████ | 583kB 59.4MB/s eta 0:00:01  |████████▏ | 593kB 59.4MB/s eta 0:00:01  |████████▎ | 604kB 59.4MB/s eta 0:00:01  |████████▍ | 614kB 59.4MB/s eta 0:00:01  |████████▌ | 624kB 59.4MB/s eta 0:00:01  |████████▊ | 634kB 59.4MB/s eta 0:00:01  |████████▉ | 645kB 59.4MB/s eta 0:00:01  |█████████ | 655kB 59.4MB/s eta 0:00:01  |█████████ | 665kB 59.4MB/s eta 0:00:01  |█████████▎ | 675kB 59.4MB/s eta 0:00:01  |█████████▍ | 686kB 59.4MB/s eta 0:00:01  |█████████▌ | 696kB 59.4MB/s eta 0:00:01  |█████████▋ | 706kB 59.4MB/s eta 0:00:01  |█████████▉ | 716kB 59.4MB/s eta 0:00:01  |██████████ | 727kB 59.4MB/s eta 0:00:01  |██████████ | 737kB 59.4MB/s eta 0:00:01  |██████████▏ | 747kB 59.4MB/s eta 0:00:01  |██████████▍ | 757kB 59.4MB/s eta 0:00:01  |██████████▌ | 768kB 59.4MB/s eta 0:00:01  |██████████▋ | 778kB 59.4MB/s eta 0:00:01  |██████████▊ | 788kB 59.4MB/s eta 0:00:01  |███████████ | 798kB 59.4MB/s eta 0:00:01  |███████████ | 808kB 59.4MB/s eta 0:00:01  |███████████▏ | 819kB 59.4MB/s eta 0:00:01  |███████████▍ | 829kB 59.4MB/s eta 0:00:01  |███████████▌ | 839kB 59.4MB/s eta 0:00:01  |███████████▋ | 849kB 59.4MB/s eta 0:00:01  |███████████▊ | 860kB 59.4MB/s eta 0:00:01  |████████████ | 870kB 59.4MB/s eta 0:00:01  |████████████ | 880kB 59.4MB/s eta 0:00:01  |████████████▏ | 890kB 59.4MB/s eta 0:00:01  |████████████▎ | 901kB 59.4MB/s eta 0:00:01  |████████████▌ | 911kB 59.4MB/s eta 0:00:01  |████████████▋ | 921kB 59.4MB/s eta 0:00:01  |████████████▊ | 931kB 59.4MB/s eta 0:00:01  |████████████▉ | 942kB 59.4MB/s eta 0:00:01  |█████████████ | 952kB 59.4MB/s eta 0:00:01  |█████████████▏ | 962kB 59.4MB/s eta 0:00:01  |█████████████▎ | 972kB 59.4MB/s eta 0:00:01  |█████████████▍ | 983kB 59.4MB/s eta 0:00:01  |█████████████▋ | 993kB 59.4MB/s eta 0:00:01  |█████████████▊ | 1.0MB 59.4MB/s eta 0:00:01  |█████████████▉ | 1.0MB 59.4MB/s eta 0:00:01  |██████████████ | 1.0MB 59.4MB/s eta 0:00:01  |██████████████▏ | 1.0MB 59.4MB/s eta 0:00:01  |██████████████▎ | 1.0MB 59.4MB/s eta 0:00:01  |██████████████▍ | 1.1MB 59.4MB/s eta 0:00:01  |██████████████▌ | 1.1MB 59.4MB/s eta 0:00:01  |██████████████▊ | 1.1MB 59.4MB/s eta 0:00:01  |██████████████▉ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████▏ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████▎ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████▍ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████▌ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████▊ | 1.1MB 59.4MB/s eta 0:00:01  |███████████████▉ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████▎ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████▍ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████▌ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████▋ | 1.2MB 59.4MB/s eta 0:00:01  |████████████████▉ | 1.2MB 59.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 59.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 59.4MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 59.4MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 59.4MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 59.4MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 59.4MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 59.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 59.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 59.4MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 59.4MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 59.4MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 59.4MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 59.4MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 59.4MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 59.4MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 59.4MB/s eta 0:00:01  |█████████████████████ | 1.5MB 59.4MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 59.4MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 59.4MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 59.4MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 59.4MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 59.4MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 59.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 59.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 59.4MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 59.4MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 59.4MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 59.4MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 59.4MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 59.4MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 59.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 59.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 59.4MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 59.4MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 59.4MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 59.4MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 59.4MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 59.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 59.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 59.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 59.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 59.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 59.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 59.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 59.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 59.4MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 59.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 59.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 59.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 59.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 59.4MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 59.4MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 59.4MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 59.4MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 59.4MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 59.4MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 59.4MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 59.4MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 59.4MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 59.4MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 59.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 59.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 59.4MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 59.4MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 59.4MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 59.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 59.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 59.4MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 59.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 59.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 59.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 59.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 133.1/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 28.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.9/5.1 MB 42.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 58.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 47.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.6 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.4 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.3 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.5/9.2 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 164.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 162.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 84.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 78.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 67.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 66.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 66.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 165.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.218 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.218 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.218 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.369 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R5Fu5WH998 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.369 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz', 'fuzzer_log_file': 'fuzzerLogFile-0-R5Fu5WH998'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.370 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.537 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.537 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R5Fu5WH998.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:16.954 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-R5Fu5WH998.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.085 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.085 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R5Fu5WH998.data with fuzzerLogFile-0-R5Fu5WH998.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.085 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.086 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.095 INFO fuzzer_profile - accummulate_profile: fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.100 INFO fuzzer_profile - accummulate_profile: fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.100 INFO fuzzer_profile - accummulate_profile: fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.102 INFO fuzzer_profile - accummulate_profile: fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.102 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.102 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.150 INFO fuzzer_profile - accummulate_profile: fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.151 INFO fuzzer_profile - accummulate_profile: fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.151 INFO fuzzer_profile - accummulate_profile: fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.151 INFO fuzzer_profile - accummulate_profile: fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.152 INFO fuzzer_profile - accummulate_profile: fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.254 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.255 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.255 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.255 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.255 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.257 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.262 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.262 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.266 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mongoose/reports/20240726/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mongoose/reports-by-target/20240726/fuzz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.326 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.331 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.332 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.332 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.332 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.337 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.338 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.345 INFO html_report - create_all_function_table: Assembled a total of 374 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.345 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.368 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.369 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.096 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.300 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (470 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.461 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.462 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.468 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.468 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.468 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.595 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.595 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.595 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.756 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.756 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.756 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.879 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.879 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.884 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.885 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.885 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.014 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.014 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.183 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.187 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.315 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.315 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.320 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.321 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.452 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.452 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.583 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.583 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.584 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['http_cb(mg_connection*, int, void*)', 'mg_mqtt_connect', 'mg_tls_x25519', 'mg_ws_cb(mg_connection*, int, void*)', 'mg_http_next_multipart', 'mg_rpc_process', 'mg_json_next'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.624 INFO html_report - create_all_function_table: Assembled a total of 374 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.629 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.631 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.631 INFO engine_input - analysis_func: Generating input for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL2fnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.632 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.632 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.632 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.633 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.633 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.637 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.637 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.637 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.637 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.637 INFO annotated_cfg - analysis_func: Analysing: fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mongoose/reports/20240726/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.644 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.651 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.797 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.830 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.830 INFO debug_info - create_friendly_debug_types: Have to create for 962 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:19.864 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/tls_x25519.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/test/fuzz.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/json.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/net_builtin.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/net.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/event.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/iobuf.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/tls_dummy.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/printf.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/fmt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/str.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/ws.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/http.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/mqtt.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/fs_posix.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/fs.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/log.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/fs_packed.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/dns.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/ssi.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/sntp.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/base64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/timer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/queue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/url.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/test/driver_mock.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/drivers/phy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/sha256.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/rpc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/ota_dummy.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/md5.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/device_flash.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mongoose/src/device_dummy.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.504 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.504 INFO analysis - extract_test_information: //src/mongoose/test/driver_mock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.505 INFO analysis - extract_test_information: //src/mongoose/test/mongoose_custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.505 INFO analysis - extract_test_information: //src/mongoose/test/mip_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.505 INFO analysis - extract_test_information: //src/mongoose/test/mip_tap_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.505 INFO analysis - extract_test_information: //src/mongoose/test/unit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.506 INFO analysis - extract_test_information: //src/mongoose/test/mongoose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.507 INFO analysis - extract_test_information: //src/mongoose/test/pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.606 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.613 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:20.613 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_colormap.png [Content-Type=image/png]... Step #8: / [0/85 files][ 0.0 B/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R5Fu5WH998.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/85 files][ 7.4 KiB/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/85 files][ 7.4 KiB/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/85 files][ 7.4 KiB/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz.covreport [Content-Type=application/octet-stream]... Step #8: / [0/85 files][ 7.4 KiB/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/85 files][ 7.4 KiB/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/85 files][ 7.4 KiB/ 6.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/85 files][535.4 KiB/ 6.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/85 files][799.4 KiB/ 6.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/85 files][ 2.0 MiB/ 6.2 MiB] 31% Done / [1/85 files][ 2.0 MiB/ 6.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/85 files][ 2.5 MiB/ 6.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/85 files][ 2.5 MiB/ 6.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R5Fu5WH998.data [Content-Type=application/octet-stream]... Step #8: / [1/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done / [2/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [2/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done / [3/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [3/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/85 files][ 2.7 MiB/ 6.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/85 files][ 3.0 MiB/ 6.2 MiB] 47% Done / [4/85 files][ 3.0 MiB/ 6.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R5Fu5WH998.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/85 files][ 3.0 MiB/ 6.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/85 files][ 3.7 MiB/ 6.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [4/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [4/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done / [5/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/printf.c [Content-Type=text/x-csrc]... Step #8: / [5/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/http.c [Content-Type=text/x-csrc]... Step #8: / [5/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/device_flash.c [Content-Type=text/x-csrc]... Step #8: / [5/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done / [6/85 files][ 3.9 MiB/ 6.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/net.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done / [6/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/mqtt.c [Content-Type=text/x-csrc]... Step #8: / [6/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fmt.c [Content-Type=text/x-csrc]... Step #8: / [6/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done / [7/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done / [8/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done / [9/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/net_builtin.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/iobuf.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fs_posix.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/tls_dummy.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/sha1.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/log.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/tls_x25519.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/device_dummy.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/util.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/ws.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/dns.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/str.c [Content-Type=text/x-csrc]... Step #8: / [10/85 files][ 4.5 MiB/ 6.2 MiB] 72% Done / [11/85 files][ 4.6 MiB/ 6.2 MiB] 73% Done / [12/85 files][ 4.6 MiB/ 6.2 MiB] 73% Done / [13/85 files][ 4.6 MiB/ 6.2 MiB] 75% Done / [14/85 files][ 4.6 MiB/ 6.2 MiB] 75% Done / [15/85 files][ 4.6 MiB/ 6.2 MiB] 75% Done / [16/85 files][ 4.6 MiB/ 6.2 MiB] 75% Done / [17/85 files][ 4.7 MiB/ 6.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fs.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.7 MiB/ 6.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/ssi.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.7 MiB/ 6.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/json.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.7 MiB/ 6.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/event.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.7 MiB/ 6.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fs_packed.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.9 MiB/ 6.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/rpc.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.9 MiB/ 6.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/sha256.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.9 MiB/ 6.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/url.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.9 MiB/ 6.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/sntp.c [Content-Type=text/x-csrc]... Step #8: / [17/85 files][ 4.9 MiB/ 6.2 MiB] 79% Done / [18/85 files][ 4.9 MiB/ 6.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/queue.c [Content-Type=text/x-csrc]... Step #8: / [18/85 files][ 5.0 MiB/ 6.2 MiB] 80% Done / [19/85 files][ 5.0 MiB/ 6.2 MiB] 80% Done / [20/85 files][ 5.0 MiB/ 6.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/timer.c [Content-Type=text/x-csrc]... Step #8: / [20/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/md5.c [Content-Type=text/x-csrc]... Step #8: / [20/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/ota_dummy.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/drivers/phy.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/driver_mock.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/pack.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/mip_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/unit_test.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/mongoose.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/mongoose.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/mongoose_custom.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/mip_tap_test.c [Content-Type=text/x-csrc]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done / [21/85 files][ 5.1 MiB/ 6.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [21/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [22/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [23/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [24/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [25/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [26/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [26/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [26/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [26/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [26/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [27/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [27/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [27/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: / [27/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [28/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [29/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [30/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [31/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [32/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done / [33/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - - [34/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [35/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [36/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [37/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [38/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [39/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [40/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [41/85 files][ 5.1 MiB/ 6.2 MiB] 82% Done - [42/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [43/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [44/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [45/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [46/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [47/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [48/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [49/85 files][ 5.2 MiB/ 6.2 MiB] 83% Done - [50/85 files][ 5.4 MiB/ 6.2 MiB] 87% Done - [51/85 files][ 5.7 MiB/ 6.2 MiB] 91% Done - [52/85 files][ 6.0 MiB/ 6.2 MiB] 96% Done - [53/85 files][ 6.1 MiB/ 6.2 MiB] 98% Done - [54/85 files][ 6.1 MiB/ 6.2 MiB] 98% Done - [55/85 files][ 6.1 MiB/ 6.2 MiB] 98% Done - [56/85 files][ 6.1 MiB/ 6.2 MiB] 99% Done - [57/85 files][ 6.1 MiB/ 6.2 MiB] 99% Done - [58/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [59/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [60/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [61/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [62/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [63/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [64/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [65/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [66/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [67/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [68/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [69/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [70/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [71/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [72/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [73/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [74/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [75/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [76/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [77/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [78/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [79/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [80/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [81/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [82/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [83/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done - [84/85 files][ 6.2 MiB/ 6.2 MiB] 99% Done \ \ [85/85 files][ 6.2 MiB/ 6.2 MiB] 100% Done Step #8: Operation completed over 85 objects/6.2 MiB. Finished Step #8 PUSH DONE